US4529870A - Cryptographic identification, financial transaction, and credential device - Google Patents

Cryptographic identification, financial transaction, and credential device Download PDF

Info

Publication number
US4529870A
US4529870A US06/392,271 US39227182A US4529870A US 4529870 A US4529870 A US 4529870A US 39227182 A US39227182 A US 39227182A US 4529870 A US4529870 A US 4529870A
Authority
US
United States
Prior art keywords
personal
key
external system
data
random number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US06/392,271
Inventor
David Chaum
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Blucora Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US06/392,271 priority Critical patent/US4529870A/en
Application granted granted Critical
Publication of US4529870A publication Critical patent/US4529870A/en
Assigned to DIGICASH INCORPORATED reassignment DIGICASH INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CHAUM, DAVID
Assigned to TECHNOLOGIES FOR INFORMATION AND ENTERTAINMENT reassignment TECHNOLOGIES FOR INFORMATION AND ENTERTAINMENT SECURITY AGREEMENT Assignors: DIGICASH INCORPORATED
Assigned to DIGICASH INCORPORATED reassignment DIGICASH INCORPORATED REASSIGNMENT & RELEASE OF SECURITY INTEREST Assignors: NEGROPONTE, NICHOLAS, TECHNOLOGIES FOR INFORMATION ENTERTAINEMNT III, L.P.
Assigned to DIGICASH ACQUISTION CORPORATION reassignment DIGICASH ACQUISTION CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DIGICASH INC.
Assigned to ECASH TECHNOLOGIES, INC., A CORP. OF DELAWARE reassignment ECASH TECHNOLOGIES, INC., A CORP. OF DELAWARE CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: DIGICASH ACQUISTION CORPORATION, A CORP. OF DELAWARE
Assigned to TRILLIUM CORPORATION reassignment TRILLIUM CORPORATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ECASH TECHNOLOGIES, INC.
Assigned to RULOFF CAPITAL CORPORATION reassignment RULOFF CAPITAL CORPORATION SECURITY AGREEMENT Assignors: ECASH TECHNOLOGIES, INC.
Assigned to IMPERIAL BANK reassignment IMPERIAL BANK SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ECASH TECHNOLOGIES, INC.
Assigned to ECASH TECHNOLOGIES, INC. reassignment ECASH TECHNOLOGIES, INC. PATENT SECURITY RELEASE Assignors: IMPERIAL BANK
Assigned to EONE GLOBAL LP reassignment EONE GLOBAL LP SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ECASH TECHNOLOGIES, INC.
Assigned to INFOSPACE, INC. reassignment INFOSPACE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ECASH TECHNOLOGIES, INC.
Anticipated expiration legal-status Critical
Assigned to ECASH TECHNOLOGIES, INC. reassignment ECASH TECHNOLOGIES, INC. RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS Assignors: RULOFF CAPITAL CORPORATION
Assigned to ECASH TECHNOLOGIES, INC. reassignment ECASH TECHNOLOGIES, INC. RELEASE OF SECURITY AGREEMENTS Assignors: TIE MEZZANINE FUND, L.P.
Assigned to ECASH TECHNOLOGIES, INC. reassignment ECASH TECHNOLOGIES, INC. RELEASE OF SECURITY AGREEMENSTS, WITH ATTACHMENTS Assignors: TRILLIUM INVESTORS IV, LLC
Assigned to ECASH TECHNOLOGIES, INC. reassignment ECASH TECHNOLOGIES, INC. RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS Assignors: AUGUST CAPITAL, L.P.
Assigned to ECASH TECHNOLOGIES, INC. reassignment ECASH TECHNOLOGIES, INC. RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS Assignors: EONE GLOBAL, L.P.
Assigned to ECASH TECHNOLOGIES, INC. reassignment ECASH TECHNOLOGIES, INC. RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS Assignors: TRILLIUM CORPORATION
Assigned to ECASH TECHNOLOGIES, INC. reassignment ECASH TECHNOLOGIES, INC. RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS Assignors: E-CASH INVESTMENT CORPORATION
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3572Multiple accounts on card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S283/00Printed matter
    • Y10S283/904Credit card

Definitions

  • This invention relates to a small, portable credit card like device for assisting its owner in identifying himself to an external system, for cryptographically securing communication between its owner and the external system, for performing financial transactions in cooperation with the external system, and for providing credentials to the external system.
  • Identification methods have included issuance of documents such as driver's licenses, passports, bank cards, etc. Financial transactions may be performed via use of currency, checks, credit cards, and various electronic funds transfer schemes.
  • EFTS Electronic funds transfer systems
  • PIN personal identification number
  • plastic card Once the PIN and data recorded on the card have been supplied by the user to the terminal, he is at the mercy of the terminal and associated system to properly record the details of the transaction. Additionally, if the security of the EFTS is breached, the PIN and card number may be obtained by others, who may then perform unauthorized transactions. Like checks or credit cards, and EFTS has the same disadvantage of allowing covert records to be maintained on a person's financial transactions.
  • an object of the herein disclosed invention to provide a small, forgery resistant card-like device which is ⁇ personalized ⁇ so that only its proper owner may utilize it.
  • the owner may identify himself via the device to an external system, such as a merchant's point-of-sale terminal or financial institution's EFTS, only after the device is itself enabled by entry of an ID known only to its owner.
  • Another object of the invention is to allow convenient and secure display of selected transaction details to the card owner, and to allow convenient and secure entry of data, authorization codes, and other information by the owner.
  • An additional object of the invention is to allow the device to provide cryptographically secure storage of data concerning accounts the owner may maintain with various financial institutions, such data being modifiable only upon proper authorization by the appropriate financial institution and the owner.
  • Another object of the invention is to permit use of any of a variety of standard cryptographic algorithms, such as the National Data Encryption Standard algorithm (DES) or various "public key” algorithms, to secure certain confidential data stored in the device and to secure communications between the device and an external system, such securing to be performed without the necessity of transmitting over a communications link sufficient information to enable an eavesdropper to itself determined the cryptographic key in use or the identity of the card owner.
  • standard cryptographic algorithms such as the National Data Encryption Standard algorithm (DES) or various "public key” algorithms
  • a small, tamper resistant device containing electronic circuitry providing means for identification of the owner of the device to an external system and the subsequent cryptographic securing of further communication between the device and the external system.
  • the device includes circuitry for interfacing via a communications link to external systems such as a merchant's point-of-sale terminal or a financial institution's online system. Additional circuitry is provided to generate random values as required upon request by a cryptographic key generator circuit.
  • the key generator circuit generates a unique temporary cryptographic key, ensuring that communications between the device and external system are cryptographically protected by the temporary one-use key.
  • Read only and read/write memory is provided to store data on various financial accounts of the owner and to maintain unalterable credential information provided the device by suitable authorities. The devide is personalized to its owner by the securing of certain data stored in the device's memory by encryption to insure that only the owner may utilize that data.
  • the data stored in the device's memory includes credential information data, data on various financial accounts, and cryptographic key data.
  • Encryption/decryption circuitry is provided to secure communications between the device and an external system.
  • the device may be physically separable into a tamper resistant cyptographic device and a terminal device.
  • the terminal device may include data display and entry circuitry, allowing convenient use of the inventive device by its owner.
  • the inventive device may include means for identification of its owner to an external system and vice versa, with the resultant generation of a unique temporary cryptographic key for use in the performance of subsequent transactions. These transactions may include making a payment to the external system from one of his accounts, making a deposit to an account, or presenting a credential to a third party.
  • FIG. 1 is a perspective view of one embodiment of the inventive identification and financial transaction device showing how it may be physically and electrically connected to an external system.
  • FIG. 2 is a process flow chart summarizing the major processing steps implemented in one embodiment of the inventive device to perform an identification transaction process.
  • FIG. 3 is a process flow chart summarizing the major processing steps implemented in one embodiment of the inventive device to perform a payment transaction process.
  • FIG. 4 is a process flow chart summarizing the major processing steps implemented in one embodiment of the inventive device to perform a deposit transaction process.
  • FIG. 5 is a process flow chart summarizing the major processing steps implemented in one embodiment of the inventive device to perform a credential transaction process.
  • FIG. 6 is an electronic block diagram schematic of one embodiment of the inventive device.
  • the herein disclosed invention provides for a personal identification and transaction device 108, an embodiment of which is portrayed in FIG. 1.
  • the device 108 hereafter “card”
  • the device 108 is configured as a small, portable, card-like unit which may be readily carried by an individual as though it were a credit card or "credit card” calculator, as are now commercially available.
  • the card 108 is utilized to allow identification of its owner to an external system 101, such as a bank's online financial account system or a merchant's point-of-sale system. Typically such an external system 101 requires satisfactory completion of an identification process by a prospective user before further utilization of the system by the user.
  • the card 108 is personalized so that it may be readily utilized by its owner to identify himself to such an external system 101, yet may not be utilized by another to perform the necessary identification process with the external system 101.
  • the "personalization" of a card is provided by encryption of certain data within the card 108 which may be decrypted only via use of a secret key or ID known to the owner of the card.
  • FIG. 1 shows the external system 101 as including an associated interface unit 102.
  • the interface unit 102 provides means for conveniently interfacing the external system 101 to the inventive card 108.
  • FIG. 1 suggests that the interface unit 102 is physically separable from the external system 101, certain external systems 101 may include an integral interface unit.
  • another card may serve as an external system or a merchant's stand alone point-of-sale terminal may not maintain an online communications link to a host processor, but may rather record the details of transactions being performed during the course of a day for later batch processing.
  • provision will be made for the exchange of information between it and the card 108.
  • the interface unit 102 of FIG. 1 includes a receptacle 111 on the interface unit 102 suitable to mechanically engage the card 108 when provided by its holder.
  • the receptacle 111 includes means for electrically connecting the interface unit 102 to the card 108, such as electrical contacts 112.
  • Other means for creating this information transfer connection may include an optical connection, radio connection, inductive or capacitive connection, etc.
  • some interconnection means such as radio or telephone, there may be no mechanical contact between the card 108 and the interface unit 102.
  • the invention should not be limited to a particular means for bringing the card 108 into communication with the external system 101 inasmuch as any of the methods known in the industry for providing such an information transfer capability would be suitable for use in the invention.
  • the card 108 would include corresponding connection means for interfacing the card 108 to the connection means 112 of the interface unit 102.
  • FIG. 1 provides for a separable card 108 having a cryptographic device 103 connected to a terminal device 107.
  • the cryptographic device 103 is housed in a tamper resistant package such as that formed by an epoxy potting process or by plastic lamination. Such a package is to prevent the unauthorized modification, inspection, or forgery of the cryptographic device 103.
  • the cryptographic device 103 may include a photograph 105 or other image of the card owner. The photograph 105 is useful to allow visual verification by another that the holder of the card 108 is the owner of the card. Not visible in FIG. 1 are various processing means and storage means in the card 108, discussed below.
  • FIG. 1 allows for the physical separation of the subassemblies of the card 108 which must be secured against forgery, tampering, or unauthorized inspection from the other subassemblies of the card 108, such as those providing data entry and display capabilities, which need not be included in a tamper resistant package.
  • the elements of the card 108 requiring physical securing are collected into a cryptographic device 103, whereas the other elements may be collected into a terminal device 107.
  • the terminal device 107 may include data entry means, such as a keyboard 109, for accepting data from a holder of the card 108.
  • data entry key board 108 may be utilized by a holder of the card to enter a proported owner ID for decrypting data stored in the cryptographic device 103.
  • the terminal device 107 may include data display means, such as a LED or LCD alphanumeric display panel 110, for presenting information to the card holder, such as a request for the secret key known to the card owner.
  • the terminal device 107 may include various electronic processing and storage means for providing the card holder with calculator capabilities, for storage and processing of data of the card owner, etc.
  • an advantage to having the owner provide his own terminal device 107 is that he can be better assured that such confidential data as his ID will be be improperly retained by the data entry device, or that the device will display improper information, inasmuch as he maintains control and possession over the terminal device 107.
  • the inventive card 108 need not be physically separable into a cryptographic device 103 and terminal device 107 inasmuch as any or all of the modules included in the terminal device 107 may equally be included in the tamper resistant housing of the cryptographic device 103.
  • the card 108 will be referred to as having a cryptographic device 103 and terminal device 107, such terminology should not be interpreted to limit the scope of the invention to a two-part card 108 inasmuch as all or part of the functions of the terminal device 107 can be provided as part of the external system's interface unit 102 or they may be included in the tamper resistant unitary housing of the cryptographic device 103.
  • the card 108 is configured to perform four major transaction processes between an external system 101 and an owner of the inventive device 108:
  • Identification This transaction serves to identify the owner of the card 108 to an external system 101, to "unlock" certain previously secured data in the cryptographic device 103 associated with the relationship the owner maintains with the external system 101, and to generate a unique cryptographic key usable by the external system 101 and card 108 for securing further communications between them.
  • This transaction which may be preceeded by an identification exchange, debits an account balance maintained in the cryptographic device 103 and generates forgery and tamper resistant transaction details suitable to allow transfer of the debited amount to another's account.
  • This transaction allows modification by an external system of secured data stored within the cryptographic device 103 such as the current balance of an account maintained by the owner of the card with that external system.
  • Credential This transaction provides a process by which the owner of the card 108 may cause the card 108 to provide certain credential information concerning the owner, such as birth date, which is maintained in the card 108.
  • a visual check by the person requesting the credential with the photograph 105 of the device's authorized owner will allow a credential check of the card owner holder without the necessity for providing additional identification, such as his name, address, or information on his financial accounts.
  • the inventive card 108 can be readily extended to provide means for participating in numerous other information exchange processes, such as credit card or other payment type transactions, in which a financial institution extends credit on an account rather than immediately debits the account.
  • the external system and the card owner may exchange via the terminal device 107 whatever data or messages are desired. Such may be accomplished by any of several methods known in the industry, such as by including in such messages or data a flag indicating that, except for the necessary encryption/decryption by the cryptographic device 103, no further processing need be or has been performed by the cryptographic device 103. In such a mode of operation, the cryptographic device would maintain a cryptographically secured communications link between the external system 101 and the terminal device 107, without otherwise processing the information being exchanged.
  • FIG. 6 is an electrical block diagram of one embodiment of the electrical circuitry utilizable in the inventive card 108.
  • the cryptographic device circuitry 626 interfaces to the external system 101 via a communication link 624, as may be provided via the previously discussed interface unit 102; the cryptographic device circuitry 626 also interfaces to the terminal device circuitry 627 via communications link 625.
  • a central data and control bus 605 is utilized by various circuit modules of the cryptographic device 103 to provide a standard means for passing data signals and control signals between the various circuit modules of the cryptographic device 103. It may be appreciated by those skilled in the art that such a bus structure is not critical to the nature of the invention inasmuch as there are numerous conventional alternatives to such a circuit organization. Additionally, of course, the circuitry of the inventive cryptographic device 103 may be collected into a programmed semiconductor microprocesser device, with associated semiconductor support devices. The capabilities of such a microprocessor may allow the basic functions of the device to be distributed in a manner different from that portrayed in FIG. 6, depending on the particular distribution of capabilities of the devices in the microprocessor device family.
  • interface circuitry 606 is provided to reformat certain data signals on the bus 605 for transmission via communications link 624 to the external system 101. Additionally, the interface circuitry 606 reformats data signals received via the communications link 624 from the external system 101 as necessary to forward them via the bus 605 to the control logic circuitry 604 and other circuit modules connected to the bus 605. Inasmuch as any of a variety of types of communications links 624 between the cryptographic device 103 and external system 101 may be utilized, the means for interfacing the card's bus 605 to the communications link 624 would depend upon the specific nature of the communications link 624.
  • the interface circuitry 606 may include appropriate line drivers and isolation elements to insure proper electrical protection of the cryptographic device 103.
  • the communications link 624 is optical, LED or other light generating devices and photocells or other light sensing devices may be appropriately utilized.
  • means for interfacing a data bus 605 and a particular type of communications link 624 may be provided via standard well known electrical circuitry, and may even be provided in a semiconductor integrated circuit device.
  • Interface circuitry 609 provides means for transmitting data signals via communications link 625 between the terminal device circuitry 627 and the cryptographic device circuitry 626. Depending on the nature of the communications link 625, and the signal conventions utilized with the data bus 605, standard interface circuitry 609 may be provided.
  • a random value generator 607 is provided.
  • This random value generator 607 may be attached to the bus 605. It provides, upon request, either a truly random or apparently random, i.e. "pseudorandom", value.
  • Circuitry for providing such random number generation capability are well known in the art. For instance, a circuit utilizing a "noisy" diode may provide true random values, as is well known in the industry.
  • Random appearing values may be provided by a pseudorandom number generator circuit which implements a mathematical algorithm, such as the power-residue algorithm, that, although deterministic, generates apparently random values from a "seed" number.
  • the use of clocks or counters provides another often used source of random data.
  • Cryptographic techniques may also be applied to advantage in the generation of random values.
  • encryption/decryption circuitry 608 is provided. This circuitry provides means for encryption of information by use of a specified key for forwarding via the interface circuitry 606 to the external system 101. Similarly, upon specification of the appropriate key, the encryption/decryption circuitry 608 may decrypt messages received via the interface circuitry 606 from the external system 101. Th encryption/decryption circuitry 608 may also be used to encrypt and decrypt data stored in the secured memories 610, 611, or information received from or transmitted to the terminal device 107.
  • encryption/decryption circuitry 608 is shown in FIG. 6 as connecting to the bus 605, in alternative embodiments, interface circuitry 606 and encryption/decryption circuitry 608 may be combined, providing for the simultaneous encryption/decryption and formating of data signals between the bus 605 and the external system 101.
  • the encryption/decryption algorithm utilized by the inventive device 103 may be any of the well known algorithms, such as the DES algorithm, or "trapdoor" public key algorithms.
  • the details of the particular cryptographic algorithm utilized by the cryptographic device 103 and external system 101 are not critical to the invention, the teachings of the invention should not be limited to use with any particular cryptographic algorithm.
  • the inventive cryptographic device 103 includes means for generation of a temporary cryptographic key usable by the encryption/decryption circuitry 608.
  • This temporary key is generated after the card 108 has been connected to the external system 101, and is utilized only so long as the card 108 remains connected.
  • a new temporary cryptographic key can be generated by the key generation circuitry 623 from various parameters supplied it via the bus 605.
  • an appropriate key generation circuit 623 may be provided.
  • the binary representation of the parameters to be utilized in generating a new temporary key are exclusive-ORed (also known as bit wise addition modulo two) together to provide the binary representation of the new temporary key.
  • Other embodiments encrypt a mathematical combination of the key generation parameters, with the resulting encrypted value being utilized as the new temporary key.
  • the possible parameters able to be utilized by the generation circuit 623 are discussed in detail below.
  • the cryptographic device 103 also includes means for storage and retrieval of various data 610, 611. Certain data utilized by the card 108 need only be read, never being modified during use of the card. Such means for storage retrieval are most appropriately implemented with one or more read only memory (ROM) devices 610, as are widely available in the industry.
  • ROM read only memory
  • the data stored in the ROM memory 610 may include credential information, discussed below, which may be provided by some authority, such as a governmental agency, for use to substantiate that the card owner has certain privileges, for instance that he or she is permitted to buy alcoholic beverages. Such credential information could be stored in the ROM memory 610 by the appropriate authority, thereby preventing its alteration.
  • a read/write memory device 611 such as is commonly available in the industry in RAM integrated circuit devices is provided to allow storage and retrieval of the data.
  • the data is preferably stored in encrypted form. Unless a holder of the card could provide the necessary decryption key, such data maintained in the memory devices 610, 611 would be secure against unauthorized inspection or utilization.
  • the card owner has a secret ID which, when provided to the cryptographic device 103, may be used by the encryption/decryption circuitry 608 to decrypt data stored in the memories 610, 611. This is one way the card 108 can be "personalized" so that only its proper owner may use it.
  • Another way the card 108 may be personalized is to store the owner ID in the provided memory devices 610, 611, and configure the control logic 604 to compare an entered ID with the stored ID. If they do not match, the control logic 604 may refuse to accept another entry for a period of time.
  • An alternate approach is to have the memory devices 601, 611 store an encrypted constant (such as all zeros), using the ID as the decryption key.
  • a purported ID would be used to decrypt this stored data, and would be recognized as correct if it yielded the original constant.
  • An advantage to this approach is that if the card were to fall into the wrong hands, and the contents of memories 610, 611 were to become known, the ID would not be directly revealed. But if the ID is short, it might be guessed, and the guess verified by using it to perform the decryption and checking for the constant. Of course use of the ID to encrypt other data that has some structure that can be recognized has the same problem.
  • a solution to this problem that may be used with at least some of the possible plurality of owner ID's is to encrypt only data with no recognizeable structure, such as key data or data that can only be decrypted with keys that are not present in the memories 610, 611. If certain data should be available only upon authorization of a particular external system, in addition to encrytion of that data via the owner ID, it may be again encrypted (i.e., a double encryption) with a secret key that the external system supplies as necessary to retrieve or modify such data.
  • control logic circuitry 604 which coordinates and controls the various other circuit modules as necessary to implement certain transaction processes, as discussed below.
  • control logic circuitry 604 may be implemented as hardwired digital logic incorporating for example NAND gate devices, timer devices, counters, flip-flops, etc.
  • control logic circuitry 604 may be implemented by the widely known techniques involving a control store and associated logic circuitry.
  • the control logic circuitry 604 may be divided into several major circuit modules.
  • Message control logic 612 provides the general coordination of data and control signals on the bus 605 between the various previously described circuit modules. After the cryptographic device 103 is linked to an external system 101, the message control logic 612 determines from information received from either the external system 101 or terminal device 107 the type of transaction desired to be performed by the card holder.
  • inventive card 103 may include, as previously discussed, identification transactions, payment transactions, deposit transactions, or credential transactions. Other transactions may be readily implemented in the control logic circuitry 604. However for purposes of detailed discussion, the circuit embodiment illustrated in FIG. 6 portrays the control logic circuitry 604 as comprising identification transaction control logic 614, payment transaction control logic 615, deposit transaction control logic 616, and credential transaction control logic 617. Other transaction control logic may be included in the control logic circuitry 604 as necessary to implement other transaction processes.
  • control logic circuitry 604 may be described in terms of detailed hardware schematics, the control functions are best illustrated by use of process flow charts. Detailed description of the transaction processes and associated control logic functions are described below for each of the four major transaction processes.
  • the capabilities of the terminal device 107 may be implemented as part of the cryptographic device 103 if desired. However, as mentioned earlier, the functions of the terminal device 107--i.e., storage of data which need not be secured from the user, the performance of general processing functions, and the ability to display data to or accept data from the card holder--need not be implemented in the cryptographic device 103. If these functions are implemented in a separate terminal device 107, then it may be desirable for the personal terminal to be permanently personalized to the cryptographic device 103 or user so as to discourage the nuisance that may be caused by a market for stolen personal terminal devices 107.
  • Such considerations may be relevant since it is anticipated that users may have a plurality of terminal devices 107 for use on various occasions, some of which may be portable, and some of which may be shared.
  • corresponding interface circuitry 621 would be provided in the terminal 107 to allow maintenance of the communications link 625 between the cryptographic device 103 and terminal device 107.
  • a suitable processor device 620 would be provided to perform the desired information storage and processing functions.
  • Suitable means for entry of data by the holder e.g. a keyboard 109, may be provided in the terminal device 107.
  • a means for display of data such as an LED or LCD display panel 110 would be provided.
  • Means for storage of data 619 may also be provided. Such means could be provided by any of the widely available memory integrated circuit devices 619 or such other storage means available in the industry.
  • the identification transaction process allows an external system 101 to identify a person seeking to communicate with it who holds a card 108 personalized to him.
  • Prior art identification processes have often been based on the assignment of a "universal" identification number, such as a social security number or driver's license number, to each person. The number is then widely used for identification of the person.
  • a universal identification number such as a social security number or driver's license number
  • One practical problem with such a process is that an external system who receives such a universal identification number during the course of one transaction could then use it to impersonate the person to others.
  • Another problem with such universal identification numbers used in the prior art is that it becomes easy to trace the movements and transactions of an individual.
  • the inventive cryptographic device 103 to store in a secured manner a plurality of numbers, each one designating to an associated external system the owner of the card or an account he maintains with the external system. It will be convenient to call such a number a Personal Authentication Number or PAN.
  • Utilization of a different PAN for each such external system or account does not avoid all of the problems inherent in universal identification numbers. For instance, if the communication link 624 between the cryptographic device 102 and a particular external system 101 is monitored by a third party, the eavesdropper could determine the PAN used by an individual to identify himself to that particular external system, and could later use the PAN to impersonate the individual to the same external system.
  • the inventive cryptographic device 103 solves this problem by providing an identification process wherein both the cryptographic device 103 and the external system 101 utilize secret information which is never transmitted over a communications link between them during an identification process.
  • the inventive identification process has the important property that neither the external system 101 nor cryptographic device 103 can be replaced by a playback of a previous transaction without being detected by the other.
  • the inventive identification process provides the ability for an external system to privately transmit a new PAN in encrypted form to the card 103 each time the old one is used, thereby making it impossible for an eavesdropper on the communication link 624 to determine a valid PAN, or to trace the movement of a particular individual.
  • an owner ID may also be desirable, as mentioned earlier, to use an owner ID to encrypt only data whose structure is unrecognizable, such as key data. This can readily be achieved in the identification transaction by using the ID only to encrypt the aforementioned secret information that the card 108 and the external system 101 have in common. A further refinement allows this secret information to be changed each time after it is used, so that even the information obtained by an eavesdropper cannot be used to check a guessed ID.
  • such properties are provided by a cryptographic device 103 having control circuitry implementing an identification process in which both the external system and cryptographic device 103 independently generate random values, which are then exchanged and used to generate a temporary cryptographic key for use in that one series of information exchanges.
  • the temporary key is discarded.
  • similar immunity to playbacks could be created, without the use or advantages of a temporary key.
  • using the random values as non-secret parameters to the cryptosystem such as the initial fill of the cipher feedback mode of the DES) or as plaintext in a chaining arrangement.
  • the cryptographic device 103 includes a random value generator 607, which may generate pseudorandom numbers by utilization of a counter, real-time clock, or any pseudorandom number generation algorithm known in the art; alternatively it may generate true random numbers via a noisy diode circuit or any such similar technique.
  • a random value generator 607 may generate pseudorandom numbers by utilization of a counter, real-time clock, or any pseudorandom number generation algorithm known in the art; alternatively it may generate true random numbers via a noisy diode circuit or any such similar technique.
  • the random value may be hard to predict, the use of such values has several advantages, such as not unnecessarily revealing information to the external system about the card's 108 use history, or simplifying key generation and data exchangers requirred to detect playback attempts.
  • the identification transaction has a wide variety of uses. For example, it might be used to allow the card owner to gain entry to some protected container or area by means of an automated unlocking device and an external system that controls it, both within the protected space. Such an external system might have means to destroy the system key in case of forced entry so that although the legitimate user could gain access by using the PAN; he would be altered because the identification process could not be completed. Another use would be for activating or deactivating an alarm mechanism. Still other uses relate to the need for individuals to identify themselves for medical, law enforcement or other legal purposes. Yet other uses are related to the need for authorization over the phone or other remote authorizations such as an individual might wish to make to some organization within which he has some relationship. Still other uses are related to the general need to enter into cryptographically secured communications.
  • FIG. 2 diagrammatically portrays an identification transaction process implemented in one embodiment of the control circuitry 604 of the cryptographic device 103.
  • the processes primarily performed by the external system 101 In the left hand column are the processes primarily performed by the card 108, particularly the cryptographic device 103, under control of the identification transaction control logic 614.
  • the external system 101 may generate "challenge" data, which will be used by the external system 101 to ensure that the identification process is uniquely different from other identification transactions in which it has participated. This property allows the external system 101 to be assured that the card 108 is not merely “playing back" an earlier identification transaction.
  • challenge data may be formed by the external system 101 by utilization of any of a variety of circuits well known in the art.
  • each external system 101 Associated with each external system 101 is a system ID, which is publicly known and serves to identify the external syystem to the cryptographic device 103 and card owner.
  • the manner in which system IDs are assigned to external systems is not important to the invention, and it is assumed that various organizations such as financial institutions may mutually agree on a unique assignment of system ID's to external systems.
  • the external system 101 then provides the cryptographic device 103, via the communications link 624, its system ID and the challenge data which it has generated for use with this particular identification transaction.
  • the cryptographic device 103 may prevent to its holder the system ID provided it or other equivalent information in order to allow the holder to verify that he is identifying himself to the desired external system. If the holder decides to authorize continuation of the identification process, he must provide to the cryptographic device 103 the secret owner ID.
  • the card 108 may provide the system ID to its holder by any one of a variety of means, such as forwarding the information to the terminal device 107 which has data display capability. Alternatively, such data display capability may be incorporated into the tamper resistant housing of the cryptographic device 103.
  • the cryptographic device 103 maintains in encrypted form certain data which is keyed to the external system ID.
  • This data may include the PAN, which had been earlier assigned by the external system to the owner of the card and is stored in the card.
  • the PAN provides a means for uniquely identifying the card owner or his associated account to the external system 101.
  • Also stored in the cryptographic device 103 is a secret external system cyptographic key, known to the external system and accessible by it from its internal data via the PAN.
  • the system key need never be transmitted across the communications link 624 since both the cyprotographic device 013 and external system 101 have access to it. This insures that an eavesdropper will be unable to ascertain the system key by monitoring the communications link 624.
  • the external system cyrptographic key is preferably unique to each external system, and for maximum security, the external system would determine a different system key for each PAN. In fact if an external system were to form PAN by encrypting the desired system key (along with possibly some other data) with a master key, the external system could recover the system key corresponding to a PAN submitted to it simply by decrypting the PAN with the master key.
  • the system key could be stored in the cryptographic device 103 upon the opening of a new accound with the external system 101.
  • the owner ID is used by the encryption/decryption circuitry 608 to decrypt the system key associated with the external system maintained in the secured memories 610, 611 of the cryptographic device 103.
  • the external system data stored in the cryptographic device 103 is preferably maintained in an encrypted form so that unless the owner ID is available to the cryptographic device 103, a third part may not access or recover the encrypted data.
  • the random value generator 607 generates an apparently random value, muck like the external system 101 did in preparing the challenge data.
  • This random value is encrypted by the encryption/decryption circuitry 608 via the system key, as indicated in process block 207.
  • this encryption is not essential, it has the advantage of increasing the amount of secret information that the card 108 and external system 101 have in common and can use in the subsequent generation of new keys.
  • the random value will be utilized by the key generation circuitry 623 to generate a new temporary cryptographic key which will be used to secure communications between the external system 101 and cryptographic device 103.
  • the interface circuitry 606 After generating the random value and encrypting it by use of the system key, the interface circuitry 606 reformats it as necessary and forwards it to the external system 101 via the communications link 624 along with the PAN that the external system had previously assigned to the card owner or his account, as described in process block 208.
  • the external system 101 may determine the secret system key associated with that PAN, and thereby decrypt the random value received from the cryptographic device 103 (process block 209).
  • the external system 101 and the key generation circuitry 623 of the cryptographic device 103 then generate a new temporary cryptographic key unique to this identification process.
  • the key is generated by a previously agreed upon algorithm from data known to both the external system 101 and the key generation circuitry 623 of the cryptographic device 103.
  • This data may include the challenge (originally generated by the external system and unique to this identification process), the system key, and/or the random value originally generated in the cryptographic device 103.
  • the challenge or random value should be incorporated as a parameter in the key generation algorithm.
  • both may be utilized in generating the cryptographic key.
  • This new key may be generated independently by the card 108 and the external system 101 in much the same way as the temporary key was generated.
  • one of either the card 108 or external system 101 might generate the new key and supply it in encrypted form to the other.
  • both the external system and card must have previously agreed upon a particular cryptographic algorithm for use with the generated temporary key.
  • the cryptographic device 103 and external system 101 may exchange some information (encrypted now of cource since all communications are secured) to allow each to determine that the other has generated the appropriate temporary key, and is not an impostor or playback. Such exchanges may be unnecessary when substantial amounts of information that contain redundancy which is checked for are exchanged once communications become secured. But in cases where no information will be exchanged, such as in the typical identifications of an individual to an access control device, the exchanges discussed below are desirable. Also new PAN may be transmitted at this time to provide greater protection from eavesdropping as mentioned earlier. An additional function that may be performmed is the transmission of a key from the external system 101 to the card 108 that in combination with the ID will allow the card to access data stored in its memories 610, 611, 619.
  • the cryptographic device 103 may return the challenge to the external system 101, as indicated in process block 214. Upon receiving the returned challenge, the external system compares it to that originally transmitted to the card, as noted in process block 215. This comparison permits the external system to verify that the cryptographic device 103 has properly generated the temporary cryptographic key, and that it is not merely playing back a previously monitored identification transaction.
  • the external system 101 may transmit to the cryptographic device 103 the original random value supplied it by the cryptographic device 103 (as shown in process block 208) and also a new PAN. Upon receiving these items the cryptographic device 103 will check that the correct random value was returned, as noted in process block 217. Once this check has been satisfied, the cryptographic device 103 will change the PAN recorded in the secured memory 611 to the new PAN as indicated in process block 218. The identification process is now complete.
  • the temporary cryptographic key generated in process block 210 and 212 may be maintained by the external system 101 and cryptographic device 103 for subsequent use as a key generation parameter in the next identification process to form the new temporary cryptographic key for that subsequent identification process.
  • Such a variation would serve to complicate the key generation process inasmuch as a particular temporary cryptographic key would be the result of a series of earlier key generation processes.
  • Another transaction process which may be provided by the card 108 is one in which a payment from a financial account of the card's owner may be made to another. Such a payment may be accomplished by the exchange of information between the card 108 and an external system 101 such as a merchant or another card 108.
  • the card may be utilized as part of a system that requires a merchant, before completing a payment transaction, to communicate with other entities (e.g., financial institutions or credit agencies) for approval of the transaction.
  • the card 108 may be utilized in a stand alone system which, by its design, does not require a merchant to receive approval of the transaction.
  • a system which does not require third party approval can easily be adapted to use third party approval, and has several advantages. Transactions are less costly to perform; therefore such a system is better suited for use with small transactions. Additionally such systems are more convenient for inter-individual transactions, and more robust in the face of a failure of a remote approval system.
  • the cryptographic device 103 will provide the external system 101 with information, which will be referred to as a check, that will allow the external system to receive payment from the financial institution maintaining the account to be debited.
  • a check may be as simple as an individual's account number and amount to be paid. Such a check format has many of the problems of the prior art. An improvement would be to use a unique number for each check. This would eliminate the possibility that the external system could make additional undetected fradulent transactions using the number, or that it could identify the individual making payment. Of course such a check number must be constructed so that it is difficult to derive additional check numbers from it.
  • the external system 101 may provide the cryptographic device 103 additional information.
  • this information might include such things as a description of the items being bought, information that constitutes a receipt for payment, and some identification of the payee.
  • Such additional information will be referred to as the description portion of a check.
  • Check numbers may be formed by combining the bank's number, the checking account number, and the serial number for the check in any ordinary way. Another approach would be for the bank maintaining an account to encrypt the account number and check serial numbers with a cryptographic key it never divulges and then forward the encrypted numbers to a clearinghouse, which would combine them with the bank number and encrypt this combination using a key that it never divulges. The doubly encrypted numbers could then be stored in the card 108 for later use.
  • Such a doubly encrypted check number would reveal nothing to anyone except the clearinghouse, which may decrypt it, and forward the result to the appropriate bank. Upon receiving such a number the bank could decrypt it and determine the account and serial number involved.
  • Another approach would be for the bank to encrypt the check numbers individually, using its secret key, and supply them to the card 108 by, for example, including them in some message.
  • FIG. 3 is a process flow chart of one implementation of a payment transaction process able to be provided by the inventive card 108.
  • an external system 101 such as a merchant's point-of-sale terminal, and the inventive card 108 are brought into communication with each other.
  • the external system 101 as indicated in process block 301, provides the cryptographic device 103 with a description of the transaction to be performed, including the amount of payment required.
  • the card 108 after receiving this information, presents it to its holder, as indicated in process block 302, to allow the holder to verify the nature of the transaction to be performed, and to authorize the transaction.
  • the card then obtains from the holder the secret owner ID and a designation of the account to be debited, as indicated in process block 303.
  • the card 108 may maintain information on accounts with several financial institutions, and the card owner may select the appropriate account from which payment should be made.
  • the cryptographic device 103 After obtaining the account designation and owner ID, the cryptographic device 103 obtains the check number to be assigned to the transaction, as indicated in process block 304. As discussed earlier, the check numbers may be provided by the card owner as required, or a list of check numbers for each account may be maintained in any of the memories 610, 611, 619 of the card 108 for use as required.
  • the card 108 For each account which may be debited as a result of a payment transaction, the card 108 maintains certain data.
  • This data includes an account designation which was specified by the card owner as indicated in process block 303.
  • the account data also inclues a confidential account key, originally provided by the financial institution maintaining the particular account, and the current balance of the account.
  • the data concerning a checking account may also include a list of check number for use in the payment transaction.
  • This account data is retrievable by the account designation, and is stored with the possible exception of the check numbers and balances, in encrypted form in the secured memories 610, 611 of the cryptographic device 103. In order to decrypt encrypted account information, it must be decrypted by the secret owner ID.
  • the account data is preferably stored in encrypted form, in the event that a third party obtains the card 108 and is able to inspect the contents of the cryptographic device's memories 610, 611, the account data would be protected from unauthorized inspection unless the owner ID were available to the third party.
  • the account data is decrypted by the encryption/decryption circuitry 608 by use of the owner ID, making available the account key and account balance.
  • the account balance is then decreased by the amount originally stated by the external system 101, as indicated in process block 306. If the account balance becomes negative, and the account is not a credit type account in which the financial institution maintaining the account is willing to extend credit to the holder when the account is overdrawn, the payment transaction is terminated at that point.
  • the card owner when a payment transaction attempts to overdraw an account, the card owner is so informed, allowing him to designate an alternative account for debiting. In this manner, the card owner is not embarrassed due to a temporary or accidential overdrawing of a particular financial account.
  • the new balance is encrypted by the encryption/decryption circuitry 608 and stored in the read/write memory device 611 of the cryptographic device 103.
  • the cryptographic device 103 may then send the external system 101, via the interface circuitry 606, the amount of payment and the check number assigned to the payment transaction. This information may be sufficient to allow an authorization decision to be made by an online system.
  • the card owner wishes to insure that the transaction description provided by the external system 101 remains confidential, it may be encrypted via a secret personal key.
  • This personal key may be stored in encrypted form in the memories 610, 611 of the cryptographic device 103, and may be decrypted only upon obtaining the owner ID.
  • any information encrypted via use of this key will be able to be decrypted only by one having access to the card and to the owner ID (process block 308).
  • copies or parts of the personal key may be distributed to trusted agents to allow its reconstruction after loss or destruction of the card 108. Accordingly, to insure privacy of the description of the transaction, the description may be encrypted via this personal key.
  • the cryptographic device 103 may provide the amount to be debited, check number, and encrypted description, all three items encrypted by the account key, to the external system 101. This information will allow the financial institution maintaining the account, to decrypt the check and the amount to be debited, and process the transactions. The financial institution may maintain the check description in encrypted form for the card owner's later reference.
  • the external system 101 may forward it to a central clearinghouse for crediting to its account.
  • a central clearinghouse may determine the financial institution maintaining the account to be debited, and forward the information to it for final processing.
  • the deposit transaction process allows an owner of the inventive card 108 to have the current balance of a particular account maintained by the card 108 increased by the appropriate financial institution, allowing continued payments transactions to be made by the card owner.
  • this transaction will be performed in the secured communications mode which may be entered into by an external system 101 and cryptographic device 103 during an identification transaction.
  • This secured communication mode insures that the information exchanged between the external system 101 and cryptographic device 103 during a deposit transaction will be secured against possible eavesdroppers.
  • the external system 101 participating in a deposit transaction will typically be the financial institution which maintains the card owner's account whose balance is to be modified.
  • the external system 101 i.e., the financial institution maintaining the account to which a deposit is to be made, forwards via communication link 624 to the cryptographic device 103 the appropriate account number, amount to be deposited, and a deposit number and second copy of the amount, which have both been encrypted via the appropriate account key.
  • the personal terminal 107 is a suitable means for presenting the authority ID and credential type to the card owner and for allowing entry of the owner ID.
  • the card 108 After obtaining this information, the card 108 presents (via the terminal device 107 or other such data display device) the details of the transaction to the card holder for his authorization, and receives, as indicated in process block 402, the secret owner ID.
  • the cryptographic device 103 may decrypt the account data maintained in its memories 610, 611, as indicated in process block 403.
  • This data includes the account key, current account balance, and an expected deposit number.
  • the account key By use of the account key, the encrypted deposit number and amount, as received from the external system 101 in process block 401, are decrypted and compared against the expected deposit number and unencrypted amount, as indicated in process block 404. If the expected deposit number does not correspond to the one received or the two amounts are not identical, then the deposit transaction is terminated inasmuch as the records of the card 108 and the external system 101 do not correspond, or a possible fraud attempt is indicated.
  • the deposit number is incremented and encrypted by the encryption/decryption circuitry 608. It is then stored in the read/write memory 611 as the expected deposit number to be supplied by the external system 101 in the next deposit transaction concerning that account. Additionally, as indicated in process block 405, the account balance is increased by the amount specified by the external system 101 in process block 401, and the new account balance is stored in the read/write memory 611. As indicated in process block 406, the new account balance is then forwarded to the external system 101 for verification. The external system 101 stores this new account balance in its associated file for the account, as indicated in process block 407.
  • the net effect of this transaction is to provide an increased account balance in the records maintained by the card, allowing the card owner to perform additional payment transactions.
  • the credential transaction process is used by a card owner to present certain credential type data concerning himself to another.
  • credential type data can be found in the automation of various prior art documents such as birth certificates, drivers licenses, passports, social security cards, check guarantee cards, insurance cards, membership cards, passes, and tickets of all sorts.
  • Further examples include data that can be used to identify an individual such as fingerprint data, and speech or handwriting recognition data.
  • An additional example is data that can allow the card 108 itself to be authenticated, such as that disclosed in U.S. Pat. No. 3,636,618.
  • One disadvantage with present document credentials such as a passport or driver's license, is that they usually contain information beyond that necessary to authenticate the credential. For instance, when a driver's license is submitted to a merchant to establish birth data, the name and address of the credential owner, as well as personal data such as whether he must wear corrective lenses is provided to the merchant.
  • the credential transaction process of the inventive card 108 allows for selective and limited presentation of credential information by the card owner.
  • FIG. 5 is a process flow chart summarizing the major processing steps which may be implemented by the control logic 617 of the card 108. In this process flow chart it is assumed that the card 108 has been provided credential information at an earlier time by the appropriate issuing authority.
  • the credential information may be stored in the unsecured memory 619 of the personal terminal 107. If stored in the personal terminal's memory 619, it would be stored in encrypted forms. Typically, it would be encrypted via an authority key originally supplied the cryptographic device 103 by the issuing authority. This authority key would be accessible from the memories 610, 611 of the cryptographic device 103 when an appropriate authority ID is specified.
  • the external system 101 desiring receipt of the credential information will provide the cryptographic device 103 the ID of the issuing authority and a specification as to the type of credential desired.
  • the cryptographic device's control logic 604 upon recognizing that credential information is to be provided the external system 101, presents the details of the transaction to the card owner, as indicated in process block 502. It is expected that the card owner will require the authority ID and credential type in order to determine exactly which credential he is being required to submit. If the card owner desires to authorize the submission of the desired credential to the external system 101, he provides the cryptograhic device 103 with the secret owner ID, as indicated in process block 503.
  • the personal terminal 107 is a suitable means for presenting the authority ID and credential type to the card owner and for allowing entry of the owner ID.
  • the cryptographic device 103 upon obtaining the authority owner ID, decrypts the authority data stored in the memories 610, 611 of the cryptographic device 103, as indicated in process block 504.
  • This data would include the credential information which has been requested to be supplied to the external system 101.
  • the credential information may be stored in the memory device 619 of the personal terminal 107. However, before storage, it would be encrypted via a secret authority key previously supplied the cryptographic device 103 by the issuing authority. In such an embodiment the personal terminal 107 would supply the cryptographic device 103 with the encrypted credential information. Then the cryptographic device 103 would obtain the associated authority key from its memories 610, 611 and decrypt the credential information received from the personal terminal 107.
  • the cryptographic device 103 then provides the selected credential to the external system 101.
  • the external system 101 determines whether the supplied credential is the desired credential, as indicated in process block 506.
  • the external system may wish to determine that the owner of the card 108 is the one actually holding the card 108 at the time the credential information was submitted to the external system 101. As indicated in process block 507, this may be done by comparing the photograph 105--which is included in and is visible through the tamper resistant housing of the cryptographic device 103--with the card holder.
  • the DES algorithm is well suited for use in the inventive card 108 inasmuch as a key used to encrypt data via the algorithm may also be used to decrypt the encrypted data.
  • Other cryptographic algorithms may not have this property, yet they are equally suitable for use in the card 108.
  • the following comments on the "trap door" public key algorithm disclosed by Rivest, Shamir, and Adleman in "A Method for Obtaining Digital Signatures and Public Key Cryptosystems," Communications of the Association for Computing Machinery, Volume 21, number 2, February 1978, pages 120-126 will illustrate the suitability of such an algorithm in the card.
  • a pair of associated keys is derived from a suitable randomly generated number known as a seed.
  • One member of the pair is called the public key, and can usually be made known to anyone who cares to know it.
  • the other member of the pair of keys is called the private key, and it is kept confidential.
  • the two keys are said to correspond to one another, and they are inverses of one another in the sense that data encrypted using one can only be decrypted by using the other.
  • Every system key, authority key, and account key may be composed of two parts.
  • the first part will be a private key that is unique to the particular cryptographic device 103.
  • the associated public key will be included in a PAN or will otherwise be made accessible to the external system.
  • the second part of each of these keys will be the public key of the external system, authority, or account. Many cards may share these same public keys, but only the external system will have the corresponding private key. It is well known in the art how such a two part key is used to encrypt and to decrypt data. Some data is encrypted or decrypted by first applying the public key algorithm using the first part of the key, and then applying the algorithm on the result using the second part of the key.
  • the personal key may also be divided into two parts. Both parts would be derived from the same seed, so that they would be inverses of each other. Only the first part of the personal key is used with the public key algorithm while encrypting data. Such data would be decrypted (in the case of examining descriptions retained by a financial institution) by using the second part of the personal key.
  • the DES algorithm may be used to decrypt keys stored in the cryptographic device 103, using the owner ID as a key.
  • the same function can be performed using public key algorithms.
  • the keys would be encrypted by using the public key of a pair, and the owner ID would be used to derive the private key that would allow their decryption. Since users may wish to choose their owner IDs, and the public key corresponding to a particular private key may be difficult to find, what is needed is a way to derive a given private key from an arbitrarily chosen owner ID.
  • the final use made of the DES involved the generation of temporary keys and new system keys in the identification transaction.
  • all that would have to be generated is a new private key for the first part of the temporary (system) key used by the card 108, and a corresponding public key to be used for the second part of the external system's temporary (system) key.
  • the external system's public key could safely be used as the second part of the temporary (system) key by the card 108; the corresponding private key could safely be used as the first part of the temporary (system) key by the external system 101.
  • the necessary keys could be obtained for example by the card 108 and the external system 101 each generating the same pair of keys (process blocks 210 and 212) and then each discarding the member of the pair that they have no use for.
  • the public key is not otherwise generally available, and only the private key is encrypted with a particular ID, then various other data may safely be contained in the memories 610, 611, 619 or otherwise made available, provided it is first combined with unpredictable random data and then encrypted using the private key.
  • Another advantage of the public key algorithm is that it provides so called digital signatures or third party authentication. Such information is "signed" by encrypting it with a private key.
  • An external system and a cryptographic device in the secured communications mode are "signed" by the originator, in that the information has been encrypted with the originator's private key. If the recipient were to retain a copy of such encrypted information, it could allow anyone knowing the public key of the information's originator to verify the signature and thus authenticate the message. This might be useful in the case where someone denies having sent a particular message.
  • Digital signatures can also be used to limit the kinds of abuses that could be caused by an altered or counterfeit cryptographic device. If a cryptographic device supplies someone with a credential that bears the digital signature of the authority that originally issued the credential, then the requestor can check the signature and be assured that the credential was really created by that particular authority, even if the requestor does not trust the cryptographic device 103. With the public key algorithm, the digital signature of the issuing authority can be left intact if the credential received is decrypted using only the first part of the issuing authority's key. The same effect, however, can be created by a cryptographic device 103 that doesn't use public key cryptography at all.
  • credential bears a digital signature could be quite transparent to a cryptographic device which treats it merely as a string of bits.
  • credential data for which signed credentials might be particularly useful is that which can be used to authenticate the card 108 itself.
  • a card 108 may present signed credentials whether it uses public key cryptography or not, so can it issue signed check numbers in either case. If check numbers were signed by a clearinghouse, a merchant could verify the signature on a check number and be assured that it is in fact an authentic check number. If an expiration date is included within the signed check number, the merchant could also assure himself that the check number is not obsolete. Merchants might still be concerned that the number was stolen from say another merchant, or that the unencrypted amount of the check claimed by the cryptographic device (process block 307) differs from the encrypted amount (process block 309).
  • the cryptographic device 103 may include control logic to solve these problems in the following way.
  • the signed check numbers already discussed will be augmented to include a public key, just as they may include an expiration date.
  • the private key that corresponds to such a public key in a check number need only be available to the cryptographic device.
  • the cryptographic device 103 may use this private key to sign the amount along with the check number, and the merchant can verify the signature using the public key found in the check number.
  • Digital signatures can also be used to provide third party authentication in other situations.
  • the check description forwarded by a merchant (process block 301) in a payment transaction could be signed by the merchant, and might then serve as a more useful proof of purchase.

Abstract

The invention provides a cryptographic apparatus which may be "personalized" to its owner. The apparatus may be utilized by its owner to identify himself to an external computer system, to perform various financial transactions with an external system, and to provide various kinds of credentials to an external system. The apparatus, in one embodiment, is separable into a cryptographic device, packaged in a tamper resistant housing, and a personal terminal device. The cryptographic device includes interface circuitry to permit information exchange with the external system, a memory device for storage of data necessary to allow identification of the owner, and control logic for controlling the exchange of data with the external system to identify the owner. Certain data which must be utilized to perform the identification information exchange is stored in the memory device in encrypted form. The decryption of this data requires the entry of a secret ID, known to the owner.
The personal terminal device includes a data entry capability to allow the owner to enter his secret ID. Certain embodiments of the personal terminal device include data display capability to provide transaction information to the owner. Other embodiments include memory devices and a processor to allow storage and manipulation of relatively unsecured data of the owner.

Description

This is a continuation of application Ser. No. 129,173, filed 3/10/80 now abandoned.
BACKGROUND OF THE INVENTION
1. Field of the Invention
This invention relates to a small, portable credit card like device for assisting its owner in identifying himself to an external system, for cryptographically securing communication between its owner and the external system, for performing financial transactions in cooperation with the external system, and for providing credentials to the external system.
2. Prior Art
Society has developed several methods to allow its members to identify themselves to each other and to conveniently perform financial transactions. Identification methods have included issuance of documents such as driver's licenses, passports, bank cards, etc. Financial transactions may be performed via use of currency, checks, credit cards, and various electronic funds transfer schemes.
Each of these methods of identification or performing financial transactions has numerous disadvantages. For instance, one of the primary factors that discourages the use of currency is the possibility of theft. Additionally, certain types of cash transactions may require presentation of credential documents. For instance, in connection with the purchase of alcoholic beverages, submission of a document establishing proof of age is often required. In certain countries, conversion of one country's currency into another's requires proof of citizenship such as that obtained from a passport.
Inasmuch as a check is easily forged, payment by check usually requires submission to the payee of identification documents such as a driver's license. Additionally, every check is microfilmed by the band maintaining the corresponding checking account. Accordingly, the transaction details recorded on the check, which include payee, amount paid, and data of the transaction, are available to the banking industry, to governmental bodies, and possibly to other third parties to the original transaction, creating the possibility for covert invasion of privacy.
Another disadvantage with checks is that often a merchant will refuse to accept a check from a bank distant from him. Such refusal is usually based upon the difficulty he has in ascertaining whether a check drawn on a distant bank will be honored. On the other hand, a check has the advantage that the individual must provide his signature on the actual instrument, certifying his approval of the unalterable transaction record.
The use of stolen credit cards has been a substantial problem. Verification of credit card number validity and current credit limits has been an inconvenient process for merchants to perform, and therefore is often neglected. Another problem with credit cards is that illegal use may be made of a credit card account if the card number is obtained, such as may be done by retrieving discarded receipts, or merely by memorization of the number by an onlooker. Another disadvantage with credit cards is that, unlike cash or checks, exchanges between individuals are difficult to perform via credit cards.
Electronic funds transfer systems (EFTS) typically do not require the user's signature on an instrument to perform a payment transaction. Rather, the user's secret personal identification number (PIN) and plastic card are entered into a point-of-sale terminal located on a merchant's premise. Once the PIN and data recorded on the card have been supplied by the user to the terminal, he is at the mercy of the terminal and associated system to properly record the details of the transaction. Additionally, if the security of the EFTS is breached, the PIN and card number may be obtained by others, who may then perform unauthorized transactions. Like checks or credit cards, and EFTS has the same disadvantage of allowing covert records to be maintained on a person's financial transactions.
Accordingly, it is an object of the herein disclosed invention to provide a small, forgery resistant card-like device which is `personalized` so that only its proper owner may utilize it. The owner may identify himself via the device to an external system, such as a merchant's point-of-sale terminal or financial institution's EFTS, only after the device is itself enabled by entry of an ID known only to its owner. It is a further object to provide in such a device a general computer processing and data storage capability which the owner may utilize to maintain various personal and financial data. Another object of the invention is to allow convenient and secure display of selected transaction details to the card owner, and to allow convenient and secure entry of data, authorization codes, and other information by the owner. An additional object of the invention is to allow the device to provide cryptographically secure storage of data concerning accounts the owner may maintain with various financial institutions, such data being modifiable only upon proper authorization by the appropriate financial institution and the owner.
Another object of the invention is to permit use of any of a variety of standard cryptographic algorithms, such as the National Data Encryption Standard algorithm (DES) or various "public key" algorithms, to secure certain confidential data stored in the device and to secure communications between the device and an external system, such securing to be performed without the necessity of transmitting over a communications link sufficient information to enable an eavesdropper to itself determined the cryptographic key in use or the identity of the card owner.
It is a further object of the invention to provide a device able to selectively present a specific credential concerning its owner, without releasing other unrelated information. Another object of the invention is to provide a device which will assist in the performance of a financial transaction, yet secure the transactions details against covert inspection. A further object of the invention is to eliminate the possibility that the equivalent of a bad check will be offered or that a line of credit will be exceeded. Yet another object of the invention is to allow transactions to be conveniently conducted between individuals. An additional object is to provide a device which obviates the need for assignment of a universal identification number to a person for use with various organizations.
SUMMARY OF THE INVENTION
These and other objects of the herein disclosed invention are provided for by a small, tamper resistant device containing electronic circuitry providing means for identification of the owner of the device to an external system and the subsequent cryptographic securing of further communication between the device and the external system.
The device includes circuitry for interfacing via a communications link to external systems such as a merchant's point-of-sale terminal or a financial institution's online system. Additional circuitry is provided to generate random values as required upon request by a cryptographic key generator circuit. The key generator circuit generates a unique temporary cryptographic key, ensuring that communications between the device and external system are cryptographically protected by the temporary one-use key. Read only and read/write memory is provided to store data on various financial accounts of the owner and to maintain unalterable credential information provided the device by suitable authorities. The devide is personalized to its owner by the securing of certain data stored in the device's memory by encryption to insure that only the owner may utilize that data. The data stored in the device's memory includes credential information data, data on various financial accounts, and cryptographic key data. Encryption/decryption circuitry is provided to secure communications between the device and an external system. In one embodiment, the device may be physically separable into a tamper resistant cyptographic device and a terminal device. The terminal device may include data display and entry circuitry, allowing convenient use of the inventive device by its owner.
The inventive device may include means for identification of its owner to an external system and vice versa, with the resultant generation of a unique temporary cryptographic key for use in the performance of subsequent transactions. These transactions may include making a payment to the external system from one of his accounts, making a deposit to an account, or presenting a credential to a third party.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a perspective view of one embodiment of the inventive identification and financial transaction device showing how it may be physically and electrically connected to an external system.
FIG. 2 is a process flow chart summarizing the major processing steps implemented in one embodiment of the inventive device to perform an identification transaction process.
FIG. 3 is a process flow chart summarizing the major processing steps implemented in one embodiment of the inventive device to perform a payment transaction process.
FIG. 4 is a process flow chart summarizing the major processing steps implemented in one embodiment of the inventive device to perform a deposit transaction process.
FIG. 5 is a process flow chart summarizing the major processing steps implemented in one embodiment of the inventive device to perform a credential transaction process.
FIG. 6 is an electronic block diagram schematic of one embodiment of the inventive device.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
The herein disclosed invention provides for a personal identification and transaction device 108, an embodiment of which is portrayed in FIG. 1. In this embodiment, the device 108, hereafter "card", is configured as a small, portable, card-like unit which may be readily carried by an individual as though it were a credit card or "credit card" calculator, as are now commercially available.
The card 108 is utilized to allow identification of its owner to an external system 101, such as a bank's online financial account system or a merchant's point-of-sale system. Typically such an external system 101 requires satisfactory completion of an identification process by a prospective user before further utilization of the system by the user. The card 108 is personalized so that it may be readily utilized by its owner to identify himself to such an external system 101, yet may not be utilized by another to perform the necessary identification process with the external system 101. In one embodiment, the "personalization" of a card is provided by encryption of certain data within the card 108 which may be decrypted only via use of a secret key or ID known to the owner of the card.
The particular design of the external system 101 is not critical to the invention, but for illustrative purposes FIG. 1 shows the external system 101 as including an associated interface unit 102. The interface unit 102 provides means for conveniently interfacing the external system 101 to the inventive card 108. Although FIG. 1 suggests that the interface unit 102 is physically separable from the external system 101, certain external systems 101 may include an integral interface unit. For instance, another card may serve as an external system or a merchant's stand alone point-of-sale terminal may not maintain an online communications link to a host processor, but may rather record the details of transactions being performed during the course of a day for later batch processing. Whatever the design of the external system 101, provision will be made for the exchange of information between it and the card 108.
The interface unit 102 of FIG. 1 includes a receptacle 111 on the interface unit 102 suitable to mechanically engage the card 108 when provided by its holder. The receptacle 111 includes means for electrically connecting the interface unit 102 to the card 108, such as electrical contacts 112. Other means for creating this information transfer connection may include an optical connection, radio connection, inductive or capacitive connection, etc. Of course in the case of some interconnection means, such as radio or telephone, there may be no mechanical contact between the card 108 and the interface unit 102. The invention should not be limited to a particular means for bringing the card 108 into communication with the external system 101 inasmuch as any of the methods known in the industry for providing such an information transfer capability would be suitable for use in the invention. Although not illustrated in FIG. 1, the card 108 would include corresponding connection means for interfacing the card 108 to the connection means 112 of the interface unit 102.
The embodiment of the invention illustrated in FIG. 1 provides for a separable card 108 having a cryptographic device 103 connected to a terminal device 107. The cryptographic device 103 is housed in a tamper resistant package such as that formed by an epoxy potting process or by plastic lamination. Such a package is to prevent the unauthorized modification, inspection, or forgery of the cryptographic device 103. The cryptographic device 103 may include a photograph 105 or other image of the card owner. The photograph 105 is useful to allow visual verification by another that the holder of the card 108 is the owner of the card. Not visible in FIG. 1 are various processing means and storage means in the card 108, discussed below.
The embodiment of FIG. 1 allows for the physical separation of the subassemblies of the card 108 which must be secured against forgery, tampering, or unauthorized inspection from the other subassemblies of the card 108, such as those providing data entry and display capabilities, which need not be included in a tamper resistant package. The elements of the card 108 requiring physical securing are collected into a cryptographic device 103, whereas the other elements may be collected into a terminal device 107.
The terminal device 107 may include data entry means, such as a keyboard 109, for accepting data from a holder of the card 108. For instance the data entry key board 108 may be utilized by a holder of the card to enter a proported owner ID for decrypting data stored in the cryptographic device 103. In addition, the terminal device 107 may include data display means, such as a LED or LCD alphanumeric display panel 110, for presenting information to the card holder, such as a request for the secret key known to the card owner. Although not visible in FIG. 1, the terminal device 107 may include various electronic processing and storage means for providing the card holder with calculator capabilities, for storage and processing of data of the card owner, etc.
Although it is possible for the card owner to utilize "public" data display and/or entry devices, such as a merchant's point-of-sale terminal, to enter his secret ID, an advantage to having the owner provide his own terminal device 107 is that he can be better assured that such confidential data as his ID will be be improperly retained by the data entry device, or that the device will display improper information, inasmuch as he maintains control and possession over the terminal device 107.
Of course, if the owner is confident that a public data entry terminal will not improperly retain or utilize data entered into it, or display improper information, such a terminal may be utilized without departing from the teachings of the invention.
The inventive card 108, need not be physically separable into a cryptographic device 103 and terminal device 107 inasmuch as any or all of the modules included in the terminal device 107 may equally be included in the tamper resistant housing of the cryptographic device 103. Although for purposes of clarity, the card 108 will be referred to as having a cryptographic device 103 and terminal device 107, such terminology should not be interpreted to limit the scope of the invention to a two-part card 108 inasmuch as all or part of the functions of the terminal device 107 can be provided as part of the external system's interface unit 102 or they may be included in the tamper resistant unitary housing of the cryptographic device 103.
In one embodiment, the card 108 is configured to perform four major transaction processes between an external system 101 and an owner of the inventive device 108:
1. Identification. This transaction serves to identify the owner of the card 108 to an external system 101, to "unlock" certain previously secured data in the cryptographic device 103 associated with the relationship the owner maintains with the external system 101, and to generate a unique cryptographic key usable by the external system 101 and card 108 for securing further communications between them.
2. Payment. This transaction, which may be preceeded by an identification exchange, debits an account balance maintained in the cryptographic device 103 and generates forgery and tamper resistant transaction details suitable to allow transfer of the debited amount to another's account.
3. Deposit. This transaction allows modification by an external system of secured data stored within the cryptographic device 103 such as the current balance of an account maintained by the owner of the card with that external system.
4. Credential. This transaction provides a process by which the owner of the card 108 may cause the card 108 to provide certain credential information concerning the owner, such as birth date, which is maintained in the card 108. A visual check by the person requesting the credential with the photograph 105 of the device's authorized owner will allow a credential check of the card owner holder without the necessity for providing additional identification, such as his name, address, or information on his financial accounts.
The inventive card 108 can be readily extended to provide means for participating in numerous other information exchange processes, such as credit card or other payment type transactions, in which a financial institution extends credit on an account rather than immediately debits the account. In addition, once the identification process is successfully completed, the external system and the card owner may exchange via the terminal device 107 whatever data or messages are desired. Such may be accomplished by any of several methods known in the industry, such as by including in such messages or data a flag indicating that, except for the necessary encryption/decryption by the cryptographic device 103, no further processing need be or has been performed by the cryptographic device 103. In such a mode of operation, the cryptographic device would maintain a cryptographically secured communications link between the external system 101 and the terminal device 107, without otherwise processing the information being exchanged.
A more detailed discussion of embodiments of the four major transaction processes is provided below.
FIG. 6 is an electrical block diagram of one embodiment of the electrical circuitry utilizable in the inventive card 108.
The cryptographic device circuitry 626 interfaces to the external system 101 via a communication link 624, as may be provided via the previously discussed interface unit 102; the cryptographic device circuitry 626 also interfaces to the terminal device circuitry 627 via communications link 625.
In the embodiment portrayed in FIG. 6, a central data and control bus 605 is utilized by various circuit modules of the cryptographic device 103 to provide a standard means for passing data signals and control signals between the various circuit modules of the cryptographic device 103. It may be appreciated by those skilled in the art that such a bus structure is not critical to the nature of the invention inasmuch as there are numerous conventional alternatives to such a circuit organization. Additionally, of course, the circuitry of the inventive cryptographic device 103 may be collected into a programmed semiconductor microprocesser device, with associated semiconductor support devices. The capabilities of such a microprocessor may allow the basic functions of the device to be distributed in a manner different from that portrayed in FIG. 6, depending on the particular distribution of capabilities of the devices in the microprocessor device family. Additionally, as is becoming more common in the industry for high production consumer items, special integrated circuitry may be readily designed to provide in hardware the desired individual functions of the card 108. Those skilled in the art will appreciate that from the herein provided disclosure of the invention, commerical semiconductor integrated circuit technology would suggest numerous alternatives for actual implementation of the inventive card's circuitry 626, 627 without departing from the teachings of the invention.
In the embodiment of the cryptographic device's circuitry 626 illustrated in FIG. 6, interface circuitry 606 is provided to reformat certain data signals on the bus 605 for transmission via communications link 624 to the external system 101. Additionally, the interface circuitry 606 reformats data signals received via the communications link 624 from the external system 101 as necessary to forward them via the bus 605 to the control logic circuitry 604 and other circuit modules connected to the bus 605. Inasmuch as any of a variety of types of communications links 624 between the cryptographic device 103 and external system 101 may be utilized, the means for interfacing the card's bus 605 to the communications link 624 would depend upon the specific nature of the communications link 624. For instance, if the communications link 624 is via direct electical contact between the interface circuitry 606 and external system 101, such as illustrated in FIG. 1 with the electrical connections 112 on the interface unit 102, the interface circuitry 606 may include appropriate line drivers and isolation elements to insure proper electrical protection of the cryptographic device 103. If the communications link 624 is optical, LED or other light generating devices and photocells or other light sensing devices may be appropriately utilized. As is well known in the art, means for interfacing a data bus 605 and a particular type of communications link 624 may be provided via standard well known electrical circuitry, and may even be provided in a semiconductor integrated circuit device.
Interface circuitry 609 provides means for transmitting data signals via communications link 625 between the terminal device circuitry 627 and the cryptographic device circuitry 626. Depending on the nature of the communications link 625, and the signal conventions utilized with the data bus 605, standard interface circuitry 609 may be provided.
In order to allow the cryptographic device 103 to vary in an unpredictable way the generation of temporary cryptographic keys, a random value generator 607 is provided. This random value generator 607 may be attached to the bus 605. It provides, upon request, either a truly random or apparently random, i.e. "pseudorandom", value. Circuitry for providing such random number generation capability are well known in the art. For instance, a circuit utilizing a "noisy" diode may provide true random values, as is well known in the industry. Random appearing values may be provided by a pseudorandom number generator circuit which implements a mathematical algorithm, such as the power-residue algorithm, that, although deterministic, generates apparently random values from a "seed" number. The use of clocks or counters provides another often used source of random data. Cryptographic techniques may also be applied to advantage in the generation of random values.
In order to secure information being exchanged between the cryptographic device 103 and the external system 101, encryption/decryption circuitry 608 is provided. This circuitry provides means for encryption of information by use of a specified key for forwarding via the interface circuitry 606 to the external system 101. Similarly, upon specification of the appropriate key, the encryption/decryption circuitry 608 may decrypt messages received via the interface circuitry 606 from the external system 101. Th encryption/decryption circuitry 608 may also be used to encrypt and decrypt data stored in the secured memories 610, 611, or information received from or transmitted to the terminal device 107.
Although the encryption/decryption circuitry 608 is shown in FIG. 6 as connecting to the bus 605, in alternative embodiments, interface circuitry 606 and encryption/decryption circuitry 608 may be combined, providing for the simultaneous encryption/decryption and formating of data signals between the bus 605 and the external system 101.
The encryption/decryption algorithm utilized by the inventive device 103 may be any of the well known algorithms, such as the DES algorithm, or "trapdoor" public key algorithms. Inasmuch as the details of the particular cryptographic algorithm utilized by the cryptographic device 103 and external system 101 are not critical to the invention, the teachings of the invention should not be limited to use with any particular cryptographic algorithm.
Due to the increasing interest in providing cryptographically secured communications, various manufacturers are providing semiconductor integrated circuit devices which perform the encryption and decryption of data. Such devices are widely utilized to implement the DES algorithm, due to the federally mandated use of that algorithm. Western Digital Corporation's WD2001 and WD2002 data encryption devices are examples of suitable commerically available encryption/decryption circuitry 608.
As will be described in more detail below, the inventive cryptographic device 103 includes means for generation of a temporary cryptographic key usable by the encryption/decryption circuitry 608. This temporary key is generated after the card 108 has been connected to the external system 101, and is utilized only so long as the card 108 remains connected. Each time the card 103 is connected to an external system 101, a new temporary cryptographic key can be generated by the key generation circuitry 623 from various parameters supplied it via the bus 605. Depending on the type of algorithm implemented by the encryption/decryption circuitry 608, an appropriate key generation circuit 623 may be provided. For instance, in one embodiment the binary representation of the parameters to be utilized in generating a new temporary key are exclusive-ORed (also known as bit wise addition modulo two) together to provide the binary representation of the new temporary key. Other embodiments encrypt a mathematical combination of the key generation parameters, with the resulting encrypted value being utilized as the new temporary key. The possible parameters able to be utilized by the generation circuit 623 are discussed in detail below.
The cryptographic device 103 also includes means for storage and retrieval of various data 610, 611. Certain data utilized by the card 108 need only be read, never being modified during use of the card. Such means for storage retrieval are most appropriately implemented with one or more read only memory (ROM) devices 610, as are widely available in the industry. The data stored in the ROM memory 610 may include credential information, discussed below, which may be provided by some authority, such as a governmental agency, for use to substantiate that the card owner has certain privileges, for instance that he or she is permitted to buy alcoholic beverages. Such credential information could be stored in the ROM memory 610 by the appropriate authority, thereby preventing its alteration.
Other data stored in the cryptographic device 103 would be capable of modification. For such classes of data a read/write memory device 611, such as is commonly available in the industry in RAM integrated circuit devices is provided to allow storage and retrieval of the data.
For maximum security of the data stored in the provided memory devices 610, 611, the data is preferably stored in encrypted form. Unless a holder of the card could provide the necessary decryption key, such data maintained in the memory devices 610, 611 would be secure against unauthorized inspection or utilization. In one embodiment of the cryptographic device 103, the card owner has a secret ID which, when provided to the cryptographic device 103, may be used by the encryption/decryption circuitry 608 to decrypt data stored in the memories 610, 611. This is one way the card 108 can be "personalized" so that only its proper owner may use it. Another way the card 108 may be personalized is to store the owner ID in the provided memory devices 610, 611, and configure the control logic 604 to compare an entered ID with the stored ID. If they do not match, the control logic 604 may refuse to accept another entry for a period of time.
An alternate approach is to have the memory devices 601, 611 store an encrypted constant (such as all zeros), using the ID as the decryption key. A purported ID would be used to decrypt this stored data, and would be recognized as correct if it yielded the original constant. An advantage to this approach is that if the card were to fall into the wrong hands, and the contents of memories 610, 611 were to become known, the ID would not be directly revealed. But if the ID is short, it might be guessed, and the guess verified by using it to perform the decryption and checking for the constant. Of course use of the ID to encrypt other data that has some structure that can be recognized has the same problem.
A solution to this problem that may be used with at least some of the possible plurality of owner ID's is to encrypt only data with no recognizeable structure, such as key data or data that can only be decrypted with keys that are not present in the memories 610, 611. If certain data should be available only upon authorization of a particular external system, in addition to encrytion of that data via the owner ID, it may be again encrypted (i.e., a double encryption) with a secret key that the external system supplies as necessary to retrieve or modify such data.
Also connected to the bus 605 is a control logic circuitry 604 which coordinates and controls the various other circuit modules as necessary to implement certain transaction processes, as discussed below. As may be understood by those skilled in the art, such control logic circuitry 604 may be implemented as hardwired digital logic incorporating for example NAND gate devices, timer devices, counters, flip-flops, etc. Alternatively, the control logic circuitry 604 may be implemented by the widely known techniques involving a control store and associated logic circuitry.
The control logic circuitry 604 may be divided into several major circuit modules. Message control logic 612 provides the general coordination of data and control signals on the bus 605 between the various previously described circuit modules. After the cryptographic device 103 is linked to an external system 101, the message control logic 612 determines from information received from either the external system 101 or terminal device 107 the type of transaction desired to be performed by the card holder.
It is anticipated that four major classes of transaction may be performed by the inventive card 103. These may include, as previously discussed, identification transactions, payment transactions, deposit transactions, or credential transactions. Other transactions may be readily implemented in the control logic circuitry 604. However for purposes of detailed discussion, the circuit embodiment illustrated in FIG. 6 portrays the control logic circuitry 604 as comprising identification transaction control logic 614, payment transaction control logic 615, deposit transaction control logic 616, and credential transaction control logic 617. Other transaction control logic may be included in the control logic circuitry 604 as necessary to implement other transaction processes.
Although the control logic circuitry 604 may be described in terms of detailed hardware schematics, the control functions are best illustrated by use of process flow charts. Detailed description of the transaction processes and associated control logic functions are described below for each of the four major transaction processes.
The capabilities of the terminal device 107 may be implemented as part of the cryptographic device 103 if desired. However, as mentioned earlier, the functions of the terminal device 107--i.e., storage of data which need not be secured from the user, the performance of general processing functions, and the ability to display data to or accept data from the card holder--need not be implemented in the cryptographic device 103. If these functions are implemented in a separate terminal device 107, then it may be desirable for the personal terminal to be permanently personalized to the cryptographic device 103 or user so as to discourage the nuisance that may be caused by a market for stolen personal terminal devices 107.
Such considerations may be relevant since it is anticipated that users may have a plurality of terminal devices 107 for use on various occasions, some of which may be portable, and some of which may be shared.
If implemented in a separate terminal device 107, corresponding interface circuitry 621 would be provided in the terminal 107 to allow maintenance of the communications link 625 between the cryptographic device 103 and terminal device 107. A suitable processor device 620 would be provided to perform the desired information storage and processing functions. Suitable means for entry of data by the holder, e.g. a keyboard 109, may be provided in the terminal device 107. Additionally if it is desired to display certain information to the holder, for example identification data from an external system 101 or the details concerning a particular transaction, a means for display of data, such as an LED or LCD display panel 110 would be provided. Means for storage of data 619 may also be provided. Such means could be provided by any of the widely available memory integrated circuit devices 619 or such other storage means available in the industry.
While it may be possible to incorporate functions that need not be secured from the user into the cryptographic device 103 as has been mentioned, it is also possible for some data that is stored in the terminal device to be in encrypted form, and thereby resist tampering by the user.
The Identification Transaction Process
The identification transaction process allows an external system 101 to identify a person seeking to communicate with it who holds a card 108 personalized to him. Prior art identification processes have often been based on the assignment of a "universal" identification number, such as a social security number or driver's license number, to each person. The number is then widely used for identification of the person. One practical problem with such a process is that an external system who receives such a universal identification number during the course of one transaction could then use it to impersonate the person to others. Another problem with such universal identification numbers used in the prior art is that it becomes easy to trace the movements and transactions of an individual.
One solution to these problems is for the inventive cryptographic device 103 to store in a secured manner a plurality of numbers, each one designating to an associated external system the owner of the card or an account he maintains with the external system. It will be convenient to call such a number a Personal Authentication Number or PAN.
Utilization of a different PAN for each such external system or account does not avoid all of the problems inherent in universal identification numbers. For instance, if the communication link 624 between the cryptographic device 102 and a particular external system 101 is monitored by a third party, the eavesdropper could determine the PAN used by an individual to identify himself to that particular external system, and could later use the PAN to impersonate the individual to the same external system. The inventive cryptographic device 103 solves this problem by providing an identification process wherein both the cryptographic device 103 and the external system 101 utilize secret information which is never transmitted over a communications link between them during an identification process. Further, the inventive identification process has the important property that neither the external system 101 nor cryptographic device 103 can be replaced by a playback of a previous transaction without being detected by the other. In addition, the inventive identification process provides the ability for an external system to privately transmit a new PAN in encrypted form to the card 103 each time the old one is used, thereby making it impossible for an eavesdropper on the communication link 624 to determine a valid PAN, or to trace the movement of a particular individual.
It may also be desirable, as mentioned earlier, to use an owner ID to encrypt only data whose structure is unrecognizable, such as key data. This can readily be achieved in the identification transaction by using the ID only to encrypt the aforementioned secret information that the card 108 and the external system 101 have in common. A further refinement allows this secret information to be changed each time after it is used, so that even the information obtained by an eavesdropper cannot be used to check a guessed ID.
It is desirable but not essential that a unique key be generated each time an identification transaction is performed so that a card 103 which is stolen while it is in secured communication mode contains only this temporary key in unencrypted form.
In one embodiment such properties are provided by a cryptographic device 103 having control circuitry implementing an identification process in which both the external system and cryptographic device 103 independently generate random values, which are then exchanged and used to generate a temporary cryptographic key for use in that one series of information exchanges. Upon disconnection of the card 108 from the interface unit receptacle 111, the temporary key is discarded. Of course similar immunity to playbacks could be created, without the use or advantages of a temporary key. For example, using the random values as non-secret parameters to the cryptosystem (such as the initial fill of the cipher feedback mode of the DES) or as plaintext in a chaining arrangement. The cryptographic device 103 includes a random value generator 607, which may generate pseudorandom numbers by utilization of a counter, real-time clock, or any pseudorandom number generation algorithm known in the art; alternatively it may generate true random numbers via a noisy diode circuit or any such similar technique. Although it is not essential that the random value be hard to predict, the use of such values has several advantages, such as not unnecessarily revealing information to the external system about the card's 108 use history, or simplifying key generation and data exchangers requirred to detect playback attempts.
The identification transaction has a wide variety of uses. For example, it might be used to allow the card owner to gain entry to some protected container or area by means of an automated unlocking device and an external system that controls it, both within the protected space. Such an external system might have means to destroy the system key in case of forced entry so that although the legitimate user could gain access by using the PAN; he would be altered because the identification process could not be completed. Another use would be for activating or deactivating an alarm mechanism. Still other uses relate to the need for individuals to identify themselves for medical, law enforcement or other legal purposes. Yet other uses are related to the need for authorization over the phone or other remote authorizations such as an individual might wish to make to some organization within which he has some relationship. Still other uses are related to the general need to enter into cryptographically secured communications.
FIG. 2 diagrammatically portrays an identification transaction process implemented in one embodiment of the control circuitry 604 of the cryptographic device 103. In the left hand column are the processes primarily performed by the external system 101, whereas in the right hand column are processes primarily performed by the card 108, particularly the cryptographic device 103, under control of the identification transaction control logic 614.
After the external system 101 and cryptographic device 103 have established a communications link 624 between them, the external system 101, as indicated in process block 201, may generate "challenge" data, which will be used by the external system 101 to ensure that the identification process is uniquely different from other identification transactions in which it has participated. This property allows the external system 101 to be assured that the card 108 is not merely "playing back" an earlier identification transaction. As previously discussed in conjunction with the random value generator circuit 607, such challenge data may be formed by the external system 101 by utilization of any of a variety of circuits well known in the art.
Associated with each external system 101 is a system ID, which is publicly known and serves to identify the external syystem to the cryptographic device 103 and card owner. The manner in which system IDs are assigned to external systems is not important to the invention, and it is assumed that various organizations such as financial institutions may mutually agree on a unique assignment of system ID's to external systems. As indicated in process block 202, the external system 101 then provides the cryptographic device 103, via the communications link 624, its system ID and the challenge data which it has generated for use with this particular identification transaction.
As indicated in process block 203 and 204, the cryptographic device 103 may prevent to its holder the system ID provided it or other equivalent information in order to allow the holder to verify that he is identifying himself to the desired external system. If the holder decides to authorize continuation of the identification process, he must provide to the cryptographic device 103 the secret owner ID.
The card 108 may provide the system ID to its holder by any one of a variety of means, such as forwarding the information to the terminal device 107 which has data display capability. Alternatively, such data display capability may be incorporated into the tamper resistant housing of the cryptographic device 103.
The cryptographic device 103 maintains in encrypted form certain data which is keyed to the external system ID. This data may include the PAN, which had been earlier assigned by the external system to the owner of the card and is stored in the card. The PAN provides a means for uniquely identifying the card owner or his associated account to the external system 101. Also stored in the cryptographic device 103 is a secret external system cyptographic key, known to the external system and accessible by it from its internal data via the PAN. The system key need never be transmitted across the communications link 624 since both the cyprotographic device 013 and external system 101 have access to it. This insures that an eavesdropper will be unable to ascertain the system key by monitoring the communications link 624.
The external system cyrptographic key is preferably unique to each external system, and for maximum security, the external system would determine a different system key for each PAN. In fact if an external system were to form PAN by encrypting the desired system key (along with possibly some other data) with a master key, the external system could recover the system key corresponding to a PAN submitted to it simply by decrypting the PAN with the master key. The system key could be stored in the cryptographic device 103 upon the opening of a new accound with the external system 101.
As indicated in process block 205, once the cryptographic device 103 has obtained the card owner's authorization to complete the identification process and his secret owner ID, the owner ID is used by the encryption/decryption circuitry 608 to decrypt the system key associated with the external system maintained in the secured memories 610, 611 of the cryptographic device 103. The external system data stored in the cryptographic device 103 is preferably maintained in an encrypted form so that unless the owner ID is available to the cryptographic device 103, a third part may not access or recover the encrypted data.
As indicated in process block 206 of FIG. 2, the random value generator 607 generates an apparently random value, muck like the external system 101 did in preparing the challenge data. This random value is encrypted by the encryption/decryption circuitry 608 via the system key, as indicated in process block 207. Although this encryption is not essential, it has the advantage of increasing the amount of secret information that the card 108 and external system 101 have in common and can use in the subsequent generation of new keys. As discussed below, the random value will be utilized by the key generation circuitry 623 to generate a new temporary cryptographic key which will be used to secure communications between the external system 101 and cryptographic device 103. After generating the random value and encrypting it by use of the system key, the interface circuitry 606 reformats it as necessary and forwards it to the external system 101 via the communications link 624 along with the PAN that the external system had previously assigned to the card owner or his account, as described in process block 208.
Upon receiving this information, the external system 101 may determine the secret system key associated with that PAN, and thereby decrypt the random value received from the cryptographic device 103 (process block 209).
As indicated in process blocks 210 and 212, the external system 101 and the key generation circuitry 623 of the cryptographic device 103 then generate a new temporary cryptographic key unique to this identification process. The key is generated by a previously agreed upon algorithm from data known to both the external system 101 and the key generation circuitry 623 of the cryptographic device 103. This data may include the challenge (originally generated by the external system and unique to this identification process), the system key, and/or the random value originally generated in the cryptographic device 103. In order to insure that the resultant key is unique to the identification process, either the challenge or random value should be incorporated as a parameter in the key generation algorithm. Optimally, both may be utilized in generating the cryptographic key.
There are numerous well known methods for generating a new cryptographic key for use with a particular encryption/decryption algorithm. Where, as here several parameters may be incorporated into the key generation algorithm, a simple exclusive-ORing of the binary representations of the parameter values may be used to compress them to a size suitable for use in whatever key generation algorithm is utilized.
As mentioned earlier, it may sometimes be desirable to change the system key at this point. This new key may be generated independently by the card 108 and the external system 101 in much the same way as the temporary key was generated. Alternatively, of course, one of either the card 108 or external system 101 might generate the new key and supply it in encrypted form to the other.
After operation of the temporary cryptographic key by both the external system 101 and cryptographic device 103, they each enter into a "secured communications" mode 211, 213. Further communications between the external system 101 and cryptographic device 103 are encrypted by the transmitter utilizing the temporary key and decrypted by the receiver.
Of couse, both the external system and card must have previously agreed upon a particular cryptographic algorithm for use with the generated temporary key.
Upon entering the second communications mode, the cryptographic device 103 and external system 101 may exchange some information (encrypted now of cource since all communications are secured) to allow each to determine that the other has generated the appropriate temporary key, and is not an impostor or playback. Such exchanges may be unnecessary when substantial amounts of information that contain redundancy which is checked for are exchanged once communications become secured. But in cases where no information will be exchanged, such as in the typical identifications of an individual to an access control device, the exchanges discussed below are desirable. Also new PAN may be transmitted at this time to provide greater protection from eavesdropping as mentioned earlier. An additional function that may be performmed is the transmission of a key from the external system 101 to the card 108 that in combination with the ID will allow the card to access data stored in its memories 610, 611, 619.
The cryptographic device 103 may return the challenge to the external system 101, as indicated in process block 214. Upon receiving the returned challenge, the external system compares it to that originally transmitted to the card, as noted in process block 215. This comparison permits the external system to verify that the cryptographic device 103 has properly generated the temporary cryptographic key, and that it is not merely playing back a previously monitored identification transaction.
As indicated in process block 216, the external system 101 may transmit to the cryptographic device 103 the original random value supplied it by the cryptographic device 103 (as shown in process block 208) and also a new PAN. Upon receiving these items the cryptographic device 103 will check that the correct random value was returned, as noted in process block 217. Once this check has been satisfied, the cryptographic device 103 will change the PAN recorded in the secured memory 611 to the new PAN as indicated in process block 218. The identification process is now complete.
Further financial transactions and information exchanges may now be performed between the external system 101 and the cryptographic device 103 via the secured communications link 624, as indicated in process block 219 and 220. Subsequent transactions may include the payment, deposit, and credential transaction processes to be discussed in more detail below.
Numerous variations and rearrangements of the teachings of this inventive identification process may be developed without departing from the spirit of the invention. For instance, the temporary cryptographic key generated in process block 210 and 212, may be maintained by the external system 101 and cryptographic device 103 for subsequent use as a key generation parameter in the next identification process to form the new temporary cryptographic key for that subsequent identification process. Such a variation would serve to complicate the key generation process inasmuch as a particular temporary cryptographic key would be the result of a series of earlier key generation processes.
The Payment Transaction Process
Another transaction process which may be provided by the card 108 is one in which a payment from a financial account of the card's owner may be made to another. Such a payment may be accomplished by the exchange of information between the card 108 and an external system 101 such as a merchant or another card 108. The card may be utilized as part of a system that requires a merchant, before completing a payment transaction, to communicate with other entities (e.g., financial institutions or credit agencies) for approval of the transaction. Alternatively, the card 108 may be utilized in a stand alone system which, by its design, does not require a merchant to receive approval of the transaction. A system which does not require third party approval, however, can easily be adapted to use third party approval, and has several advantages. Transactions are less costly to perform; therefore such a system is better suited for use with small transactions. Additionally such systems are more convenient for inter-individual transactions, and more robust in the face of a failure of a remote approval system.
In such a stand along system, the cryptographic device 103 will provide the external system 101 with information, which will be referred to as a check, that will allow the external system to receive payment from the financial institution maintaining the account to be debited.
A check may be as simple as an individual's account number and amount to be paid. Such a check format has many of the problems of the prior art. An improvement would be to use a unique number for each check. This would eliminate the possibility that the external system could make additional undetected fradulent transactions using the number, or that it could identify the individual making payment. Of course such a check number must be constructed so that it is difficult to derive additional check numbers from it.
During a payment transaction the external system 101 may provide the cryptographic device 103 additional information. In addition to the amount to be paid, this information might include such things as a description of the items being bought, information that constitutes a receipt for payment, and some identification of the payee. Such additional information will be referred to as the description portion of a check.
Check numbers may be formed by combining the bank's number, the checking account number, and the serial number for the check in any ordinary way. Another approach would be for the bank maintaining an account to encrypt the account number and check serial numbers with a cryptographic key it never divulges and then forward the encrypted numbers to a clearinghouse, which would combine them with the bank number and encrypt this combination using a key that it never divulges. The doubly encrypted numbers could then be stored in the card 108 for later use.
Such a doubly encrypted check number would reveal nothing to anyone except the clearinghouse, which may decrypt it, and forward the result to the appropriate bank. Upon receiving such a number the bank could decrypt it and determine the account and serial number involved.
Another approach would be for the bank to encrypt the check numbers individually, using its secret key, and supply them to the card 108 by, for example, including them in some message.
FIG. 3 is a process flow chart of one implementation of a payment transaction process able to be provided by the inventive card 108. First an external system 101, such as a merchant's point-of-sale terminal, and the inventive card 108 are brought into communication with each other. Then the external system 101, as indicated in process block 301, provides the cryptographic device 103 with a description of the transaction to be performed, including the amount of payment required. The card 108, after receiving this information, presents it to its holder, as indicated in process block 302, to allow the holder to verify the nature of the transaction to be performed, and to authorize the transaction.
If the holder approves of the transaction, the card then obtains from the holder the secret owner ID and a designation of the account to be debited, as indicated in process block 303. For instance, the card 108 may maintain information on accounts with several financial institutions, and the card owner may select the appropriate account from which payment should be made.
After obtaining the account designation and owner ID, the cryptographic device 103 obtains the check number to be assigned to the transaction, as indicated in process block 304. As discussed earlier, the check numbers may be provided by the card owner as required, or a list of check numbers for each account may be maintained in any of the memories 610, 611, 619 of the card 108 for use as required.
For each account which may be debited as a result of a payment transaction, the card 108 maintains certain data. This data includes an account designation which was specified by the card owner as indicated in process block 303. The account data also inclues a confidential account key, originally provided by the financial institution maintaining the particular account, and the current balance of the account. As previously mentioned, in addition to this information, the data concerning a checking account may also include a list of check number for use in the payment transaction. This account data is retrievable by the account designation, and is stored with the possible exception of the check numbers and balances, in encrypted form in the secured memories 610, 611 of the cryptographic device 103. In order to decrypt encrypted account information, it must be decrypted by the secret owner ID. As previously mentioned, since the account data is preferably stored in encrypted form, in the event that a third party obtains the card 108 and is able to inspect the contents of the cryptographic device's memories 610, 611, the account data would be protected from unauthorized inspection unless the owner ID were available to the third party.
Accordingly, as indicated in process block 305, after obtaining the owner ID and a designation of the account to be debited, the account data is decrypted by the encryption/decryption circuitry 608 by use of the owner ID, making available the account key and account balance. The account balance is then decreased by the amount originally stated by the external system 101, as indicated in process block 306. If the account balance becomes negative, and the account is not a credit type account in which the financial institution maintaining the account is willing to extend credit to the holder when the account is overdrawn, the payment transaction is terminated at that point.
In one embodiment, when a payment transaction attempts to overdraw an account, the card owner is so informed, allowing him to designate an alternative account for debiting. In this manner, the card owner is not embarrassed due to a temporary or accidential overdrawing of a particular financial account.
After debiting of the account balance, the new balance is encrypted by the encryption/decryption circuitry 608 and stored in the read/write memory device 611 of the cryptographic device 103.
As indicated in process block 307, the cryptographic device 103 may then send the external system 101, via the interface circuitry 606, the amount of payment and the check number assigned to the payment transaction. This information may be sufficient to allow an authorization decision to be made by an online system.
If the card owner wishes to insure that the transaction description provided by the external system 101 remains confidential, it may be encrypted via a secret personal key. This personal key may be stored in encrypted form in the memories 610, 611 of the cryptographic device 103, and may be decrypted only upon obtaining the owner ID. Inasmuch as neither the merchant, the financial institution maintaining the account being debited, clearinghouses processing the payment transaction, nor any other third party need have access to the card owner's personal key, any information encrypted via use of this key will be able to be decrypted only by one having access to the card and to the owner ID (process block 308). Of course, copies or parts of the personal key may be distributed to trusted agents to allow its reconstruction after loss or destruction of the card 108. Accordingly, to insure privacy of the description of the transaction, the description may be encrypted via this personal key.
As indicated in process block 309, the cryptographic device 103 may provide the amount to be debited, check number, and encrypted description, all three items encrypted by the account key, to the external system 101. This information will allow the financial institution maintaining the account, to decrypt the check and the amount to be debited, and process the transactions. The financial institution may maintain the check description in encrypted form for the card owner's later reference.
After receiving the information indicated in process blocks 307 and 309, from the cryptographic device 103, the external system 101, as indicated in process block 310, may forward it to a central clearinghouse for crediting to its account. As previously discussed, from the check number the clearinghouse may determine the financial institution maintaining the account to be debited, and forward the information to it for final processing.
The Deposit Transaction Process
The deposit transaction process allows an owner of the inventive card 108 to have the current balance of a particular account maintained by the card 108 increased by the appropriate financial institution, allowing continued payments transactions to be made by the card owner. Typically this transaction will be performed in the secured communications mode which may be entered into by an external system 101 and cryptographic device 103 during an identification transaction. This secured communication mode insures that the information exchanged between the external system 101 and cryptographic device 103 during a deposit transaction will be secured against possible eavesdroppers. Unlike the payments transaction in which the external system 101 would generally be a merchant or other card 108, the external system 101 participating in a deposit transaction will typically be the financial institution which maintains the card owner's account whose balance is to be modified.
As indicated in process block 401 of FIG. 4, the external system 101, i.e., the financial institution maintaining the account to which a deposit is to be made, forwards via communication link 624 to the cryptographic device 103 the appropriate account number, amount to be deposited, and a deposit number and second copy of the amount, which have both been encrypted via the appropriate account key.
As previously discussed in the context of other transaction processes, the personal terminal 107 is a suitable means for presenting the authority ID and credential type to the card owner and for allowing entry of the owner ID.
After obtaining this information, the card 108 presents (via the terminal device 107 or other such data display device) the details of the transaction to the card holder for his authorization, and receives, as indicated in process block 402, the secret owner ID. As previously discussed, after the cryptographic device 103 obtains the owner ID, it may decrypt the account data maintained in its memories 610, 611, as indicated in process block 403. This data includes the account key, current account balance, and an expected deposit number. By use of the account key, the encrypted deposit number and amount, as received from the external system 101 in process block 401, are decrypted and compared against the expected deposit number and unencrypted amount, as indicated in process block 404. If the expected deposit number does not correspond to the one received or the two amounts are not identical, then the deposit transaction is terminated inasmuch as the records of the card 108 and the external system 101 do not correspond, or a possible fraud attempt is indicated.
Assuming a match between the expected deposit number and received deposit number and the amounts, the deposit number is incremented and encrypted by the encryption/decryption circuitry 608. It is then stored in the read/write memory 611 as the expected deposit number to be supplied by the external system 101 in the next deposit transaction concerning that account. Additionally, as indicated in process block 405, the account balance is increased by the amount specified by the external system 101 in process block 401, and the new account balance is stored in the read/write memory 611. As indicated in process block 406, the new account balance is then forwarded to the external system 101 for verification. The external system 101 stores this new account balance in its associated file for the account, as indicated in process block 407.
The net effect of this transaction is to provide an increased account balance in the records maintained by the card, allowing the card owner to perform additional payment transactions.
The Credential Transaction Process
The credential transaction process is used by a card owner to present certain credential type data concerning himself to another. Examples of such data can be found in the automation of various prior art documents such as birth certificates, drivers licenses, passports, social security cards, check guarantee cards, insurance cards, membership cards, passes, and tickets of all sorts. Further examples include data that can be used to identify an individual such as fingerprint data, and speech or handwriting recognition data. An additional example is data that can allow the card 108 itself to be authenticated, such as that disclosed in U.S. Pat. No. 3,636,618.
One disadvantage with present document credentials such as a passport or driver's license, is that they usually contain information beyond that necessary to authenticate the credential. For instance, when a driver's license is submitted to a merchant to establish birth data, the name and address of the credential owner, as well as personal data such as whether he must wear corrective lenses is provided to the merchant. The credential transaction process of the inventive card 108 allows for selective and limited presentation of credential information by the card owner.
FIG. 5 is a process flow chart summarizing the major processing steps which may be implemented by the control logic 617 of the card 108. In this process flow chart it is assumed that the card 108 has been provided credential information at an earlier time by the appropriate issuing authority.
The credential information may be stored in the unsecured memory 619 of the personal terminal 107. If stored in the personal terminal's memory 619, it would be stored in encrypted forms. Typically, it would be encrypted via an authority key originally supplied the cryptographic device 103 by the issuing authority. This authority key would be accessible from the memories 610, 611 of the cryptographic device 103 when an appropriate authority ID is specified.
As indicated in process block 501 of FIG. 5, the external system 101 desiring receipt of the credential information will provide the cryptographic device 103 the ID of the issuing authority and a specification as to the type of credential desired. The cryptographic device's control logic 604, upon recognizing that credential information is to be provided the external system 101, presents the details of the transaction to the card owner, as indicated in process block 502. It is expected that the card owner will require the authority ID and credential type in order to determine exactly which credential he is being required to submit. If the card owner desires to authorize the submission of the desired credential to the external system 101, he provides the cryptograhic device 103 with the secret owner ID, as indicated in process block 503.
As previously discussed in the context of other transaction processes, the personal terminal 107 is a suitable means for presenting the authority ID and credential type to the card owner and for allowing entry of the owner ID.
The cryptographic device 103, upon obtaining the authority owner ID, decrypts the authority data stored in the memories 610, 611 of the cryptographic device 103, as indicated in process block 504. This data would include the credential information which has been requested to be supplied to the external system 101. In another embodiment, as mentioned above, the credential information may be stored in the memory device 619 of the personal terminal 107. However, before storage, it would be encrypted via a secret authority key previously supplied the cryptographic device 103 by the issuing authority. In such an embodiment the personal terminal 107 would supply the cryptographic device 103 with the encrypted credential information. Then the cryptographic device 103 would obtain the associated authority key from its memories 610, 611 and decrypt the credential information received from the personal terminal 107.
As indicated in process block 505, the cryptographic device 103 then provides the selected credential to the external system 101. The external system 101 then determines whether the supplied credential is the desired credential, as indicated in process block 506. In addition, the external system may wish to determine that the owner of the card 108 is the one actually holding the card 108 at the time the credential information was submitted to the external system 101. As indicated in process block 507, this may be done by comparing the photograph 105--which is included in and is visible through the tamper resistant housing of the cryptographic device 103--with the card holder.
Public Key Cryptography
The DES algorithm is well suited for use in the inventive card 108 inasmuch as a key used to encrypt data via the algorithm may also be used to decrypt the encrypted data. Other cryptographic algorithms may not have this property, yet they are equally suitable for use in the card 108. As an illustration of this, the following comments on the "trap door" public key algorithm disclosed by Rivest, Shamir, and Adleman in "A Method for Obtaining Digital Signatures and Public Key Cryptosystems," Communications of the Association for Computing Machinery, Volume 21, number 2, February 1978, pages 120-126 will illustrate the suitability of such an algorithm in the card.
In public key algorithms, a pair of associated keys is derived from a suitable randomly generated number known as a seed. One member of the pair is called the public key, and can usually be made known to anyone who cares to know it. The other member of the pair of keys is called the private key, and it is kept confidential. The two keys are said to correspond to one another, and they are inverses of one another in the sense that data encrypted using one can only be decrypted by using the other.
Every system key, authority key, and account key may be composed of two parts. The first part will be a private key that is unique to the particular cryptographic device 103. The associated public key will be included in a PAN or will otherwise be made accessible to the external system. The second part of each of these keys will be the public key of the external system, authority, or account. Many cards may share these same public keys, but only the external system will have the corresponding private key. It is well known in the art how such a two part key is used to encrypt and to decrypt data. Some data is encrypted or decrypted by first applying the public key algorithm using the first part of the key, and then applying the algorithm on the result using the second part of the key.
The personal key may also be divided into two parts. Both parts would be derived from the same seed, so that they would be inverses of each other. Only the first part of the personal key is used with the public key algorithm while encrypting data. Such data would be decrypted (in the case of examining descriptions retained by a financial institution) by using the second part of the personal key.
The DES algorithm may be used to decrypt keys stored in the cryptographic device 103, using the owner ID as a key. The same function can be performed using public key algorithms. The keys would be encrypted by using the public key of a pair, and the owner ID would be used to derive the private key that would allow their decryption. Since users may wish to choose their owner IDs, and the public key corresponding to a particular private key may be difficult to find, what is needed is a way to derive a given private key from an arbitrarily chosen owner ID.
An example of a simple but effective way to achieve this result is for the desired owner ID to be exclusive-ORed with the desired private key, and for the resulting string of bits to be saved in the cryptographic device read/write memory 611. When the owner ID is provided to the cryptographic device 103 during some transaction it is exclusive-ORed with this saved string of bits, and the result is the private key that can be used to decrypt other data. The saved data leaves no clue as to the owner ID, or private key. A similar approach may also be used with the DES algorithm to allow an owner ID to be changed without reencrypting all the data encrypted using the owner ID.
The final use made of the DES involved the generation of temporary keys and new system keys in the identification transaction. In a public key scheme, all that would have to be generated is a new private key for the first part of the temporary (system) key used by the card 108, and a corresponding public key to be used for the second part of the external system's temporary (system) key. The external system's public key could safely be used as the second part of the temporary (system) key by the card 108; the corresponding private key could safely be used as the first part of the temporary (system) key by the external system 101. The necessary keys could be obtained for example by the card 108 and the external system 101 each generating the same pair of keys (process blocks 210 and 212) and then each discarding the member of the pair that they have no use for.
The use of public key algorithms has a number of advantages. Whereas if the DES algorithm is used and a third party determines the plaintext contained in the secured memories 610, 611, he could forge credentials and deposit transactions. Similarly, if someone breached the security of an external system's files then he could use this information to impersonate any card owner to the external system. Such abuses are not possible with the public key algorithm. Public key cryptography can also be used to extend the possible applications where, as mentioned earlier, the data encrypted using an ID is unrecognizable for purposes of checking a guessed ID. For example, if the public key is not otherwise generally available, and only the private key is encrypted with a particular ID, then various other data may safely be contained in the memories 610, 611, 619 or otherwise made available, provided it is first combined with unpredictable random data and then encrypted using the private key.
Another advantage of the public key algorithm is that it provides so called digital signatures or third party authentication. Such information is "signed" by encrypting it with a private key. Anyone can check the signature by decrypting with the corresponding public key and checking for some suitable redundance such as parity bits. When the public key algorithm is used, all the information exchanged between an external system and a cryptographic device in the secured communications mode are "signed" by the originator, in that the information has been encrypted with the originator's private key. If the recipient were to retain a copy of such encrypted information, it could allow anyone knowing the public key of the information's originator to verify the signature and thus authenticate the message. This might be useful in the case where someone denies having sent a particular message.
Digital signatures can also be used to limit the kinds of abuses that could be caused by an altered or counterfeit cryptographic device. If a cryptographic device supplies someone with a credential that bears the digital signature of the authority that originally issued the credential, then the requestor can check the signature and be assured that the credential was really created by that particular authority, even if the requestor does not trust the cryptographic device 103. With the public key algorithm, the digital signature of the issuing authority can be left intact if the credential received is decrypted using only the first part of the issuing authority's key. The same effect, however, can be created by a cryptographic device 103 that doesn't use public key cryptography at all. The fact that a credential bears a digital signature could be quite transparent to a cryptographic device which treats it merely as a string of bits. One previously mentioned type of credential data for which signed credentials might be particularly useful is that which can be used to authenticate the card 108 itself.
Just as a card 108 may present signed credentials whether it uses public key cryptography or not, so can it issue signed check numbers in either case. If check numbers were signed by a clearinghouse, a merchant could verify the signature on a check number and be assured that it is in fact an authentic check number. If an expiration date is included within the signed check number, the merchant could also assure himself that the check number is not obsolete. Merchants might still be concerned that the number was stolen from say another merchant, or that the unencrypted amount of the check claimed by the cryptographic device (process block 307) differs from the encrypted amount (process block 309).
The cryptographic device 103 may include control logic to solve these problems in the following way. The signed check numbers already discussed will be augmented to include a public key, just as they may include an expiration date. The private key that corresponds to such a public key in a check number need only be available to the cryptographic device. The cryptographic device 103 may use this private key to sign the amount along with the check number, and the merchant can verify the signature using the public key found in the check number.
Digital signatures can also be used to provide third party authentication in other situations. For example, the check description forwarded by a merchant (process block 301) in a payment transaction could be signed by the merchant, and might then serve as a more useful proof of purchase.
While only a limited number of embodiments of the disclosed invention have been discussed herein, it will be readily apparent to persons skilled in the art that certain changes and modifications may be made without departing from the spirit of the invention. Accordingly, the foregoing disclosure, description, and figures are for illustrative purposes only, and do not in any way limit the invention, which is defined only by the claims.

Claims (21)

I claim:
1. A personal, portable two-part terminal and personal ID device, for electronically securely communicating between an operator having a predetermined personal ID and electronic external system having a communications interface with means for receiving and transmitting information and having data processing means, comprising:
(a) a terminal device comprising:
(1) a display means for selectively displaying information to the operator;
(2) keyboard data entry means for entering transaction information from the operator;
(3) a personal ID device interface means for coupling the terminal device to a personal ID device, said interface means having receiving and transmitting means for transferring information between the terminal device and the personal ID device; and
(4) control means, coupled to the personal ID interface means, the keyboard data entry means, and the display means, for transmitting and receiving information through the personal ID device interface means, for displaying on the display means received information, and for receiving information from the operator through the keyboard data entry means for transmission through the personal ID device interface means to the personal ID device and for display on the display means;
(b) the personal ID device coupled to the terminal device comprising:
(1) an external system interface means for coupling the personal ID device to the communications interface of the external system, said interface means having receiving and transmitting means for transferring information between the personal ID device and the external system;
(2) a terminal interface means for coupling the personal ID device to the personal ID device interface means of the terminal device, said terminal interface means having receiving and transmitting means for transferring information between the personal ID device and the external system;
(3) data storage means for at least temporarily storing selected information encrypted using the personal ID of the operator as a key;
(4) data security means, including a random number generator means and a cryptographic key generator means, for encrypting and decrypting selected information using a selected key;
(5) processing means, coupled to the external system interface means, the terminal interface means, the data security means, and the data storage means, for controlling in a predetermined manner the exchange of information between the personal ID device and the external system through the external system interface, for controlling the exchange of information between the personal ID device and the terminal device through the terminal interface means, for receiving the operator's personal ID through the data entry means in approval of a transaction, and for decrypting selected information from the storage means with the data security means using the personal ID as a key; and
(5) a tamper-resistant housing enclosing at least the processing means, the data security means, and data storage means.
2. The two-part terminal and personal ID device of claim 1 wherein the terminal device is separable from the personal ID device.
3. The two-part terminal and personal ID device of claim 1, wherein the external system interface means of the personal ID device is configured to couple the terminal and personal ID device to the external system interface means of a second terminal and personal ID device to permit information exchange therebetween.
4. For use with an external electronic system requiring receipt of identification information to identify an authorized operator before use of the system, each authorized operator having a predetermined personal ID, the external system having a communication interface with means for receiving and transmitting information, data processing means, and data storage means having stored therein a system ID and a system key, a portable personal ID device comprising:
(a) an interface means having receiving and transmitting means for transferring information, for coupling the personal ID device to the communications interface of the external system to permit information exchange therebetween;
(b) keyboard data entry means for accepting the personal ID and transaction information from the operator;
(c) display means for selectively displaying information to the operator;
(d) data storage means having stored therein, and encrypted by the personal ID as a key, a predetermined system key and a predetermined personal authentication number;
(e) processing means coupled to the interface means, the data entry means, the display means, and the data storage means, for receiving a first random number and the system ID from the external system, for displaying the system ID on the display means to the user for operator verification that the system is one with which the operator desires to exchange information, for receiving the operator personal ID through the data entry means in approval of the transaction, for decrypting the system key and the personal authentication number using the personal ID as a key, for generating a second random number, for encrypting the second random number using the system key as a key, for transmitting the encrypted second random number and the decrypted personal authentication number from the personal ID device to the external system, for generating a temporary cryptographic session key using a predetermined combination of the first random number, the second random number, and the system key, and for using the temporary session key to encrypt and decrypt information thereafter exchanged between the personal ID device and the external system; and
(f) a tamper-resistant housing enclosing at least the processing means and data storage means.
5. A method for transmitting data in a secure manner between an authorized user and an external electronic system, the external system having data processing means, a plurality of predetermined system keys each having an associated personal authentication number, comprising the steps of:
(a) providing a personal ID device comprising:
(1) an interface means for coupling the personal ID device to the external system to permit information exchange therebetween, (2) data storage means having stored therein data including a predetermined system key and its associated personal authentication number, (3) processing means coupled to the interface means and the data storage means, for controlling the function of the personal ID card, and (4) a tamper-resistant housing enclosing at least the processing means and data storage means;
(b) connecting the personal ID device to the external system through the interface means;
(c) transmitting a challenge number from the external system to the storage means of the personal ID device;
(d) accessing the system key and the personal authentication number from the storage means with the processing means;
(e) generating a random number in the personal ID device with the processing means;
(f) encrypting the random number with the processing means, using the system key as a key;
(g) transmitting the encrypted random number and the decrypted personal authentication number from the personal ID device to the external system;
(h) selecting in the external system the system key having an associated personal authentication number matching the received personal authentication number;
(i) decrypting and storing the random number in the external system, using the selected system key as a key;
(j) generating a temporary cryptographic session key in the external system, using a predetermined combination of the challenge number, the random number, and the system key as a key;
(k) generating the same temporary session key with the processing means of the personal ID device, using a predetermined combination of the challenge number, the random number, and the system key as a key; and
(l) using the temporary session key to encrypt and decrypt data thereafter exchanged between the personal ID device and the external system.
6. A method for transmitting data in a secure manner between an authorized user and an external electronic system, the external system having data processing means and a master key, comprising the steps of:
(a) providing a personal ID device comprising:
(1) an interface means for coupling the personal ID device to the external system to permit information exchange therebetween, (2) data storage means having stored therein data including a predetermined system key and a predetermined personal authentication number, the personal authentication number comprising the system key encrypted using the master key as a key, (3) processing means coupled to the interface means and the data storage means, for controlling the function of the personal ID card, and (4) a tamper-resistant housing enclosing at least the processing means and data storage means;
(b) connecting the personal ID device to the external system through the interface means;
(c) transmitting a first random number from the external system to the storage means of the personal ID device;
(d) accessing the system key and the personal authentication number from the storage means with the processing means;
(e) generating a second random number in the personal ID device with the processing means;
(f) encrypting the second random number with the processing means, using the system key as a key;
(g) transmitting the encrypted second random number and the decrypted personal authentication number from the personal ID device to the external system;
(h) decrypting the personal authentication number in the external system with the master key to determine the system key;
(i) decrypting and storing the second random number in the external system, using the system key as a key;
(j) generating a temporary cryptographic session key in the external system, using a predetermined combination of the first random number, the second random number, and the system key as a key;
(k) generating the same temporary session key with the processing means of the personal ID device, using a predetermined combination of the first random number, the second random number, and the system key as a key; and
(l) using the temporary session key to encrypt and decrypt data thereafter exchanged between the personal ID device and the external system.
7. A method for transmitting data in a secure manner between an authorized user having a predetermined personal ID and an external electronic system, the external system having data processing means and a master key, comprising the steps of:
(a) providing a personal ID device comprising:
(1) an interface means for coupling the personal ID device to the external system to permit information exchange therebetween, (2) data entry means for accepting the personal ID from the user, (3) display means for visually transmitting information to the user, (4) data storage means having stored therein, and encrypted by the personal ID as a key, a predetermined system key and a predetermined personal authentication number, the personal authentication number comprising the system key encrypted using the master key as a key, (5) processing means coupled to the interface means, the data entry means, the display means, and the data storage means, having encrypting and decrypting functions and a random number generating function, for controlling the function of the personal ID card, and (6) a tamper-resistant housing enclosing at least the processing means and data storage means;
(b) connecting the personal ID device to the external system through the interface means;
(c) transmitting a first random number and a system ID from the external system to the storage means of the personal ID device;
(d) displaying the system ID to the user on the display means for user verification that the external system is one with which the user desires to exchange information;
(e) entering the user's personal ID into the processing means of the personal ID device through the data entry means;
(f) decrypting the system key and the personal authentication number with the processing means, using the personal ID as a key;
(g) generating a second random number in the personal ID device with the processing means;
(h) encrypting the second random number with the processing means, using the system key as a key;
(i) transmitting the encrypted second random number and the decrypted personal authentication number from the personal ID device to the external system;
(j) decrypting the personal authentication number in the external system with the master key to determine the system key;
(k) decrypting and storing the second random number in the external system, using the system key as a key;
(l) generating a temporary cryptographic session key in the external system, using a predetermined combination of the first random number, the second random number, and the personal authentication number as a key;
(m) generating the same temporary session key with the processing means of the personal ID device, using as a key a predetermined combination of the first random number, the second random number, and the personal authentication number; and
(n) using the temporary session key to encrypt and decrypt data thereafter exchanged between the personal ID device and the external system.
8. The method of claim 6 or claim 7, comprising the further steps of:
(a) transmitting the first random number previously stored in the personal ID device to the external system, encrypted by the temporary session key;
(b) comparing the received first random number in the external system for equivalence with the first random number originally transmitted by the external system, to verify that the personal ID device has properly generated the temporary session key;
(c) transmitting the second random number stored in the external system to the personal ID device, encrypted by the temporary session key; and
(d) comparing the received second random number for equivalence with the original second random number stored in the storage means, to verify that the external system has properly generated the temporary session key.
9. The method of claims 5, 6, or 7, further comprising the step of providing a new personal authentication number after the temporary session key is generated.
10. The method of claim 9, wherein the step of providing a new personal authentication number comprises the further steps of:
(a) generating and storing a new system key in the personal ID device, using a predetermined combination of the first random number, the second random number, and the system key;
(b) generating the same new system key in the external system, using a predetermined combination of the first random number, the second random number, and the system key;
(c) generating a new personal authentication number in the external system by encrypting the new system key using the master key as a key; and
(d) transmitting the new personal authentication number from the external system to the personal ID device.
11. The method of claims 5, 6, or 7, wherein the user has a predetermined personal ID, the personal ID device further comprises data entry means, coupled to the processing means, for accepting the personal ID from the user, and the data stored in the data storage means is encrypted using the personal ID as a key, comprising the further steps of:
(a) entering the user's personal ID into the processing means of the personal ID device through the data entry means; and
(b) decrypting the data from the storage means with the processing means, using the personal ID as a key, after the data is accessed.
12. The method of claim 11, comprising the further step of deleting the personal ID from the personal ID device.
13. The method of claims 5, 6, or 7, wherein the external system has a system ID, and the personal ID device further comprises display means coupled to the processing means for visually transmitting information to the user, comprising the further steps of:
(a) transmitting the system ID from the external system to the personal ID device; and
(b) displaying the system ID to the user on the display means for user verification that the external system is one with which the user desires to exchange information.
14. The method of claim 13 comprising the further step of visually indicating to the user with the display means that the transmission of data has been successfully completed.
15. A method for transmitting financial data in a secure manner between an authorized user and an external electronic system, the external system having data processing means, comprising the steps of:
(a) providing a personal ID device comprising:
(1) an interface means for coupling the personal ID device to the external system to permit information exchange therebetween, (2) data storage means having stored therein data including a previous account balance, a next-check number, and an account key, (3) processing means coupled to the interface means and the data storage means, for controlling the function of the personal ID card, and (4) a tamper-resistant housing enclosing at least the processing means and data storage means;
(b) connecting the personal ID device to the external system through the interface means;
(c) transmitting from the external system to the personal ID device transaction information including an amount of payment required;
(d) accessing the previous account balance data, the next-check number, and the account key stored in the storage means;
(e) debiting the previous account balance by the transaction amount received from the external system;
(f) storing the new account balance in the storage means; and
(g) transmitting from the personal ID device to the external system the debit amount and the next-check number for the transaction.
16. The method of claim 15, wherein the external system has a system ID and transaction data, and the personal ID device further comprises display means coupled to the processing means for visually transmitting information to the user, comprising the further steps of:
(a) transmitting the system ID and the transaction data from the external system to the personal ID device; and
(b) displaying the system ID and the transaction data to the user on the display means for user verification that the system is one with which the user desires to exchange information, and that the transaction is one which the user desires to complete.
17. The method of claim 15 or claim 16, wherein the user has a predetermined personal ID, the personal ID device further comprises data entry means, coupled to the processing means, for accepting the personal ID from the user, and the data stored in the data storage means is encrypted using the personal ID as a key, comprising the further steps of:
(a) entering the user's personal ID into the processing means of the personal ID device through the data entry means to approve a transaction; and
(b) decrypting the data from the storage means with the processing means, using the personal ID as a key, after the data is accessed.
18. The method of claim 17, wherein the storage means contains a personal key and an account key encrypted by the personal ID, and wherein the transaction information includes a transaction description, comprising the further steps of:
(a) decrypting the personal key and account key using the personal ID as a key;
(b) encrypting the transaction description with the personal key;
(c) encrypting the transaction amount, the next-check number, and the encrypted transaction description using the account key; and
(d) transmitting the encrypted transaction amount, the next-check number, and the transaction description from the personal ID device to the external system.
19. A method for transmitting financial data in a secure manner between an authorized user and an external electronic system, the external system having data processing means and an account key, comprising the steps of:
(a) providing a personal ID device comprising:
(1) an interface means for coupling the personal ID device to the external system to permit information exchange therebetween, (2) data storage means having stored therein data including a previous account balance, a next-deposit number, and an account key, (3) processing means coupled to the interface means and the data storage means, for controlling the function of the personal ID card, and (4) a tamper-resistant housing enclosing at least the processing means and data storage means;
(b) connecting the personal ID device to the external system through the interface means;
(c) transmitting from the external system to the personal ID device transaction information including a deposit amount, and, encrypted by the account key, a deposit number and the deposit amount;
(d) accessing the previous account balance data, next-deposit number, and account key stored in the storage means;
(e) decrypting the encrypted deposit number and deposit amount, as received from the external system, using the account key as a key;
(f) comparing for equivalence the decrypted next-deposit number from the storage means with the decrypted deposit number, and the unencrypted deposit amount with the decrypted deposit amount from the external system;
(g) crediting the previous account balance with the deposit amount received from the external system, and incrementing the next-deposit number;
(h) storing the new account balance and the new next-deposit number in the storage means; and
(i) transmitting the new account balance from the personal ID device to the external system for verification by the external system that the personal ID device has received the correct deposit amount.
20. The method of claim 59, wherein the external system has a system ID and transaction data, and the personal ID device further comprises display menas, coupling to the processing means, for visually transmitting information to the user, comprising the further steps of:
(a) transmitting the system ID and the transaction data from the external system to the personal ID device; and
(b) displaying the system ID and the transaction data to the user on the display means for user verification that the system is one with which the user desires to exchange information, and that the transaction is one which the user desires to complete.
21. The method of claim 20, wherein the user has a predetermined personal ID, the personal ID device further comprises data entry means, coupled to the processing means, for accepting the personal ID from the user, and the data stored in the data storage means is encrypted using the personal ID as a key, comprising the further steps of:
(a) entering the user's personal ID into the processing means of the personal ID device through the data entry means to approve a transaction; and
(b) decrypting the data from the storage means with the processing means, using the personal ID as a key, after the data is accessed.
US06/392,271 1980-03-10 1982-06-25 Cryptographic identification, financial transaction, and credential device Expired - Lifetime US4529870A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US06/392,271 US4529870A (en) 1980-03-10 1982-06-25 Cryptographic identification, financial transaction, and credential device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12917380A 1980-03-10 1980-03-10
US06/392,271 US4529870A (en) 1980-03-10 1982-06-25 Cryptographic identification, financial transaction, and credential device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12917380A Continuation 1980-03-10 1980-03-10

Publications (1)

Publication Number Publication Date
US4529870A true US4529870A (en) 1985-07-16

Family

ID=26827309

Family Applications (1)

Application Number Title Priority Date Filing Date
US06/392,271 Expired - Lifetime US4529870A (en) 1980-03-10 1982-06-25 Cryptographic identification, financial transaction, and credential device

Country Status (1)

Country Link
US (1) US4529870A (en)

Cited By (340)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1986003040A1 (en) * 1984-11-15 1986-05-22 Intellicard International, Inc. A unitary, self-contained card verification and validation system and method
FR2574963A1 (en) * 1984-12-13 1986-06-20 Casio Computer Co Ltd IDENTIFICATION DEVICE
US4630201A (en) * 1984-02-14 1986-12-16 International Security Note & Computer Corporation On-line and off-line transaction security system using a code generated from a transaction parameter and a random number
WO1986007480A1 (en) * 1985-06-11 1986-12-18 Media Net Ltd. Method and apparatus for preparing a check, money order or credit card
US4650978A (en) * 1985-01-23 1987-03-17 Rmh Systems, Inc. Off line cash card system and method
GB2181582A (en) * 1985-10-11 1987-04-23 Victor Campbell Blackwell Personal identification device
US4677657A (en) * 1984-07-31 1987-06-30 Omron Tateisi Electronics Co. Voice recording card
FR2592502A1 (en) * 1985-12-26 1987-07-03 Lefevre Jean Pierre Authenticator with sequential memory storage
US4680724A (en) * 1982-12-03 1987-07-14 Casio Computer Co., Ltd. Sheet-like miniaturized electronic device
US4683968A (en) * 1985-09-03 1987-08-04 Burroughs Corporation System for preventing software piracy employing multi-encrypted keys and single decryption circuit modules
EP0234954A2 (en) * 1986-02-28 1987-09-02 Intellicard International, Inc. Magnetic card with identification code
GB2188180A (en) * 1986-03-21 1987-09-23 Eft Pos Uk Limited EFT-POS terminal apparatus
US4697072A (en) * 1984-09-07 1987-09-29 Casio Computer Co., Ltd. Identification card and authentication system therefor
US4700055A (en) * 1985-10-15 1987-10-13 Kashkashian Jr Arsen Multiple credit card system
GB2189741A (en) * 1986-03-15 1987-11-04 Reginald Charles David Vint Security cards
GB2190523A (en) * 1986-04-08 1987-11-18 Schlage Lock Co Cryptographic based electronic lock system and method of operation
US4747050A (en) * 1983-09-17 1988-05-24 International Business Machines Corporation Transaction security system using time variant parameter
US4749982A (en) * 1984-06-19 1988-06-07 Casio Computer Co., Ltd. Intelligent card
WO1988004453A1 (en) * 1986-12-01 1988-06-16 Froelich Ronald W Computerized data-bearing card and reader/writer therefor
US4754418A (en) * 1984-03-27 1988-06-28 Casio Computer Co., Ltd. Combined electronic calculator and credit card
US4755940A (en) * 1983-09-17 1988-07-05 International Business Machines Corporation Transaction security system
GB2201125A (en) * 1987-02-16 1988-08-24 De La Rue Syst Verification device
US4780806A (en) * 1984-09-26 1988-10-25 Minolta Camera Kabushiki Kaisha Control device for an apparatus
US4809326A (en) * 1985-03-05 1989-02-28 Casio Computer Co., Ltd. IC card system
WO1989002140A1 (en) * 1987-08-28 1989-03-09 Mars Incorporated Data carrying devices
US4825052A (en) * 1985-12-31 1989-04-25 Bull Cp8 Method and apparatus for certifying services obtained using a portable carrier such as a memory card
US4827112A (en) * 1986-06-24 1989-05-02 Hitachi, Ltd. System for processing IC card with display function
EP0313967A1 (en) * 1987-10-30 1989-05-03 GAO Gesellschaft für Automation und Organisation mbH Authentication method for a data carrier with integrated circuit
US4829166A (en) * 1986-12-01 1989-05-09 Froelich Ronald W Computerized data-bearing card and reader/writer therefor
US4855578A (en) * 1986-08-28 1989-08-08 Kabushiki Kaisha Toshiba Portable storage medium processing system
US4868373A (en) * 1985-12-11 1989-09-19 U.S. Philips Corporation Memory card comprising an optical memory disc and microelectronic memory component, and apparatus for transferring information to and from such card
US4876441A (en) * 1984-03-27 1989-10-24 Casio Computer Co., Ltd. Card-like electronic apparatus
US4879455A (en) * 1985-06-17 1989-11-07 Butterworth Nathan I Self-verifying transaction cards
US4879747A (en) * 1988-03-21 1989-11-07 Leighton Frank T Method and system for personal identification
WO1989011762A1 (en) * 1988-05-24 1989-11-30 David Chaum Card-computer moderated systems
GB2220772A (en) * 1988-07-14 1990-01-17 Unisys Corp Keyboard operated system
EP0363122A2 (en) * 1988-10-03 1990-04-11 Fujitsu Limited Transaction authentication system
US4942606A (en) * 1989-02-07 1990-07-17 Compaq Computer Corporation Computer with improved keyboard password functions
AU601753B2 (en) * 1986-06-30 1990-09-20 Wang Laboratories, Inc. Inductively-powered data storage card
US4959788A (en) * 1984-03-19 1990-09-25 Omron Tateisi Electronics Co. IC card with keyboard for prestoring transaction data
US4962530A (en) * 1987-09-10 1990-10-09 Computer Security Corporation System for cryptographing and identification
US4985920A (en) * 1988-02-20 1991-01-15 Fujitsu Limited Integrated circuit card
US4995081A (en) * 1988-03-21 1991-02-19 Leighton Frank T Method and system for personal identification using proofs of legitimacy
US5027401A (en) * 1990-07-03 1991-06-25 Soltesz John A System for the secure storage and transmission of data
EP0438930A1 (en) * 1988-08-23 1991-07-31 Moneyfax, Inc. Apparatus for carrying out financial transactions via a facsimile machine
FR2661762A1 (en) * 1990-05-03 1991-11-08 Storck Jean METHOD AND DEVICE FOR TRANSACTING BETWEEN A FIRST AND AT LEAST A SECOND DATA MEDIUM AND MEDIUM FOR THIS PURPOSE.
US5135095A (en) * 1986-12-12 1992-08-04 Skidata Computerhandelsgesellschaft M.B.H. Portable hand device for machine processing of data carried on a data carrier
US5140517A (en) * 1984-03-19 1992-08-18 Omron Tateisi Electronics Co. IC card with keyboard for prestoring transaction data
US5163098A (en) * 1990-09-06 1992-11-10 Dahbura Abbud S System for preventing fraudulent use of credit card
US5247578A (en) * 1991-01-22 1993-09-21 France Telecom Etablissement Autonome De Droit Public (Centre National D'etudes Des Telecommunications) Process for exchange of rights between microprocessor cards
US5345549A (en) * 1992-10-30 1994-09-06 International Business Machines Corporation Multimedia based security systems
US5382778A (en) * 1991-11-26 1995-01-17 Mitsubishi Denki Kabushiki Kaisha Non-contact IC card
US5422468A (en) * 1992-10-30 1995-06-06 Abecassis; Max Deposit authorization system
US5426701A (en) * 1994-02-28 1995-06-20 General Instrument Corporation Of Delaware Cable television converter box with a smart card connector underneath
US5434918A (en) * 1993-12-14 1995-07-18 Hughes Aircraft Company Method for providing mutual authentication of a user and a server on a network
US5453601A (en) * 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
WO1995030292A1 (en) * 1994-05-03 1995-11-09 David Chaum Private signature and proof systems
US5475756A (en) * 1994-02-17 1995-12-12 At&T Corp. Method of authenticating a terminal in a transaction execution system
US5493613A (en) * 1992-09-11 1996-02-20 International Verifact Inc. Combination pin pad and terminal
US5505494A (en) * 1993-09-17 1996-04-09 Bell Data Software Corporation System for producing a personal ID card
US5521980A (en) * 1993-08-02 1996-05-28 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5541993A (en) * 1994-05-10 1996-07-30 Fan; Eric Structure and method for secure image transmission
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
WO1996041315A1 (en) * 1995-06-07 1996-12-19 Citibank, N.A. Trusted agents for open distribution of electronic money
US5604805A (en) * 1994-02-28 1997-02-18 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5610980A (en) * 1995-02-13 1997-03-11 Eta Technologies Corporation Method and apparatus for re-initializing a processing device and a storage device
US5619574A (en) * 1995-02-13 1997-04-08 Eta Technologies Corporation Personal access management system
US5619570A (en) * 1992-10-16 1997-04-08 Sony Corporation Information furnishing and collection system
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5634012A (en) * 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5659165A (en) * 1995-07-24 1997-08-19 Citibank. N.A. Customer-directed, automated process for transferring funds between accounts via a communications network
EP0637004B1 (en) * 1993-07-20 1997-09-17 Koninklijke KPN N.V. Method for recording usage data of card operated devices
US5671280A (en) * 1995-08-30 1997-09-23 Citibank, N.A. System and method for commercial payments using trusted agents
EP0798675A2 (en) * 1996-03-29 1997-10-01 NEC Corporation Non-contact communications system
US5682428A (en) * 1995-02-13 1997-10-28 Eta Technologies Corporation Personal access management system
US5689564A (en) * 1995-02-13 1997-11-18 Eta Technologies Corporation Personal access management system
US5692049A (en) * 1995-02-13 1997-11-25 Eta Technologies Corporation Personal access management system
US5696825A (en) * 1995-02-13 1997-12-09 Eta Technologies Corporation Personal access management system
US5696827A (en) * 1994-02-28 1997-12-09 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5712627A (en) * 1995-04-19 1998-01-27 Eastman Chemical Company Security system
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5754939A (en) * 1994-11-29 1998-05-19 Herz; Frederick S. M. System for generation of user profiles for a system for customized electronic identification of desirable objects
US5778068A (en) * 1995-02-13 1998-07-07 Eta Technologies Corporation Personal access management system
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5796831A (en) * 1994-06-03 1998-08-18 Gemplus Method for conducting a transaction between a chip card and an information system
US5799087A (en) * 1994-04-28 1998-08-25 Citibank, N.A. Electronic-monetary system
US5825003A (en) * 1995-07-24 1998-10-20 Citicorp Development Center Customer-directed, automated process for transferring funds between accounts using a holding account and local processing
US5834747A (en) * 1994-11-04 1998-11-10 Pixel Instruments Universal credit card apparatus and method
US5838773A (en) * 1995-08-08 1998-11-17 Belco Systems Technology Corp. Personal reader capture transfer technology
US5839119A (en) * 1996-09-27 1998-11-17 Xerox Corporation Method of electronic payments that prevents double-spending
US5857023A (en) * 1996-11-25 1999-01-05 Xerox Corporation Space efficient method of redeeming electronic payments
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
US5909492A (en) * 1994-10-24 1999-06-01 Open Market, Incorporated Network sales system
US5914471A (en) * 1993-07-20 1999-06-22 Koninklijke Ptt Nederland N.V. Method and apparatus for recording usage data of card operated devices
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5952638A (en) * 1996-11-25 1999-09-14 Xerox Corporation Space efficient method of electronic payments
US5963647A (en) * 1997-02-14 1999-10-05 Citicorp Development Center, Inc. Method and system for transferring funds from an account to an individual
US5973731A (en) * 1994-03-03 1999-10-26 Schwab; Barry H. Secure identification system
US5983207A (en) * 1993-02-10 1999-11-09 Turk; James J. Electronic cash eliminating payment risk
US5999629A (en) * 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
US6021399A (en) * 1996-11-25 2000-02-01 Xerox Corporation Space efficient method of verifying electronic payments
US6029150A (en) * 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
US6038549A (en) * 1997-12-22 2000-03-14 Motorola Inc Portable 1-way wireless financial messaging unit
US6041314A (en) * 1997-12-22 2000-03-21 Davis; Walter Lee Multiple account portable wireless financial messaging unit
US6049785A (en) * 1993-12-16 2000-04-11 Open Market, Inc. Open network payment system for providing for authentication of payment orders based on a confirmation electronic mail message
US6088797A (en) * 1994-04-28 2000-07-11 Rosen; Sholom S. Tamper-proof electronic processing device
US6094589A (en) * 1996-07-31 2000-07-25 Siemens Aktiengesellschaft Medical diagnostic apparatus with a control limited to use only by an authorized person
US6104809A (en) * 1993-12-29 2000-08-15 Pitney Bowes Inc. Apparatus for verifying an identification card
US6105006A (en) * 1997-12-22 2000-08-15 Motorola Inc Transaction authentication for 1-way wireless financial messaging units
AU726397B2 (en) * 1996-08-12 2000-11-09 Safenet, Inc. Pocket encrypting and authenticating communications device
US6148400A (en) * 1994-02-24 2000-11-14 The Merdan Group, Inc. Apparatus and method for establishing a crytographic link between elements of a system
WO2001013275A1 (en) * 1999-08-13 2001-02-22 Fleetboston Financial Corporation Proxy system for customer confidentiality
US6202155B1 (en) * 1996-11-22 2001-03-13 Ubiq Incorporated Virtual card personalization system
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6247129B1 (en) 1997-03-12 2001-06-12 Visa International Service Association Secure electronic commerce employing integrated circuit cards
US6257486B1 (en) * 1998-11-23 2001-07-10 Cardis Research & Development Ltd. Smart card pin system, card, and reader
US20010023417A1 (en) * 1994-11-23 2001-09-20 Stefik Mark J. System for controlling the distribution and use of digital works using digital tickets
US6311167B1 (en) 1997-12-22 2001-10-30 Motorola, Inc. Portable 2-way wireless financial messaging unit
US6314519B1 (en) 1997-12-22 2001-11-06 Motorola, Inc. Secure messaging system overlay for a selective call signaling system
US20020046092A1 (en) * 2000-02-11 2002-04-18 Maurice Ostroff Method for preventing fraudulent use of credit cards and credit card information, and for preventing unauthorized access to restricted physical and virtual sites
US6378073B1 (en) 1997-12-22 2002-04-23 Motorola, Inc. Single account portable wireless financial messaging unit
US20020069170A1 (en) * 2000-07-20 2002-06-06 Rizzo Carol J. Method and system for performing a cash transaction with a self-service financial transaction terminal
US20020073339A1 (en) * 2000-12-07 2002-06-13 Card Ronald C. System and method to access secure information related to a user
US6411942B1 (en) * 1995-08-18 2002-06-25 Fujitsu Limited Electronic transaction system and systems for issuing and examining electronic check
US6415271B1 (en) 1993-02-10 2002-07-02 Gm Network Limited Electronic cash eliminating payment risk
US20020099668A1 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Efficient revocation of registration authorities
US20020103999A1 (en) * 2000-11-03 2002-08-01 International Business Machines Corporation Non-transferable anonymous credential system with optional anonymity revocation
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
EP0810538B1 (en) * 1996-05-28 2002-08-28 Fujitsu Limited Management system for using IC card with registered personal information
US6446052B1 (en) 1997-11-19 2002-09-03 Rsa Security Inc. Digital coin tracing using trustee tokens
US6449684B1 (en) 1998-04-01 2002-09-10 Catuity, Inc. Data carrying device and systems for use therewith
US20020126869A1 (en) * 2000-12-29 2002-09-12 Xin Wang Multi-stage watermarking process and system
US20020184158A1 (en) * 2001-05-31 2002-12-05 Bijan Tadayon Method and apparatus for establishing usage rights for digital content to be created in the future
US20020184159A1 (en) * 2001-05-31 2002-12-05 Bijan Tadayon Demarcated digital content and method for creating and processing demarcated digital works
US20020184514A1 (en) * 2001-05-23 2002-12-05 Hermann Granzer Apparatus for the sealable storage of objects, and method for purchasing objects
US20020184156A1 (en) * 2001-05-31 2002-12-05 Bijan Tadayon Method and apparatus for transferring usage rights and digital work having transferrable usage rights
US20020198843A1 (en) * 2001-01-17 2002-12-26 Xin Wang Method and apparatus for distributing enforceable property rights
US20030023858A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Method for secure e-passports and e-visas
US6522772B1 (en) 1998-09-30 2003-02-18 Ncr Corporation Self-service checkout terminal having a biometric sensing device for verifying identity of a user and associated method
US20030043852A1 (en) * 2001-05-18 2003-03-06 Bijan Tadayon Method and apparatus for verifying data integrity based on data compression parameters
US20030069748A1 (en) * 1997-11-06 2003-04-10 Intertrust Technologies Corp. Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US20030066884A1 (en) * 2001-06-07 2003-04-10 Reddy Karimireddy Hari Protected content distribution system
US20030084346A1 (en) * 2001-11-01 2003-05-01 Kozuch Michael A. Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US20030102493A1 (en) * 2001-11-30 2003-06-05 Luc Wuidart Regeneration of a secret quantity from an intergrated circuit identifier
US6577734B1 (en) * 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
US20030115144A1 (en) * 1994-11-23 2003-06-19 Stefik Mark J. Digital work structure
US20030126442A1 (en) * 2001-12-31 2003-07-03 Glew Andrew F. Authenticated code module
US20030163723A1 (en) * 2002-02-25 2003-08-28 Kozuch Michael A. Method and apparatus for loading a trustable operating system
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US20030182235A1 (en) * 2001-05-31 2003-09-25 Xin Wang Method and apparatus for tracking status of resource in a system for managing use of the resources
US20030183121A1 (en) * 2000-09-25 2003-10-02 Akinobu Nasu Copper source liquid for mocvd processes and method for the preparation thereof
US20030191943A1 (en) * 2002-04-05 2003-10-09 Poisner David I. Methods and arrangements to register code
US20030196121A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Method and apparatus for automatically deploy security components in a content distribution system
US20030195967A1 (en) * 1997-06-19 2003-10-16 Selgas Thomas Drennan Method of cost reduction/billing
US20030220880A1 (en) * 2002-01-17 2003-11-27 Contentguard Holdings, Inc. Networked services licensing system and method
US6676017B1 (en) * 2002-11-06 2004-01-13 Smith, Iii Emmitt J. Personal interface device and method
USRE38419E1 (en) 1986-05-13 2004-02-10 Ncr Corporation Computer interface device
US20040034582A1 (en) * 2001-01-17 2004-02-19 Contentguard Holding, Inc. System and method for supplying and managing usage rights based on rules
US6748533B1 (en) * 1998-12-23 2004-06-08 Kent Ridge Digital Labs Method and apparatus for protecting the legitimacy of an article
US20040117625A1 (en) * 2002-12-16 2004-06-17 Grawrock David W. Attestation using both fixed token and portable token
US6754642B2 (en) 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
US6763364B1 (en) * 1995-02-14 2004-07-13 Scott A. Wilber Random number generator and generation method
US20040188519A1 (en) * 2003-03-31 2004-09-30 Kepler, Ltd. A Hong Kong Corporation Personal biometric authentication and authorization device
US6814283B2 (en) * 2000-02-15 2004-11-09 Aruze Corporation Individual identification card system
US20040236961A1 (en) * 1997-07-15 2004-11-25 Walmsley Simon Robert Integrated circuit incorporating protection from power supply attacks
US6826281B1 (en) 1999-06-15 2004-11-30 George S. Mentrup Storage-encryption-retrieval device and method with resulting business processes
US20040250076A1 (en) * 2003-05-23 2004-12-09 Hsiang-Tsung Kung Personal authentication device and system and method thereof
US20040264701A1 (en) * 2003-06-24 2004-12-30 Jong-Hwa Lee Method for transmitting/receiving encoded ultra-wideband signal and terminal therefor
US20050021954A1 (en) * 2003-05-23 2005-01-27 Hsiang-Tsung Kung Personal authentication device and system and method thereof
US20050021986A1 (en) * 2003-06-25 2005-01-27 Graunke Gary L. Apparatus and method for memory encryption with reduced decryption latency
US20050039052A1 (en) * 2002-01-11 2005-02-17 O'donnell James Ease of use transaction terminal
US6859533B1 (en) 1999-04-06 2005-02-22 Contentguard Holdings, Inc. System and method for transferring the right to decode messages in a symmetric encoding scheme
US20050044393A1 (en) * 2002-09-09 2005-02-24 John Holdsworth Token for use in online electronic transactions
US6865551B1 (en) 1994-11-23 2005-03-08 Contentguard Holdings, Inc. Removable content repositories
US6868408B1 (en) 1994-04-28 2005-03-15 Citibank, N.A. Security systems and methods applicable to an electronic monetary system
US20050060702A1 (en) * 2003-09-15 2005-03-17 Bennett Steven M. Optimizing processor-managed resources based on the behavior of a virtual machine monitor
US20050060571A1 (en) * 2001-06-07 2005-03-17 Xin Wang System and method for managing transfer of rights using shared state variables
US6885748B1 (en) 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
US20050091169A1 (en) * 1999-03-27 2005-04-28 Microsoft Corporation Specifiying security for an element by assigning a scaled value representative of the relative security thereof
US6895504B1 (en) * 2000-09-29 2005-05-17 Intel Corporation Enabling secure communications with a client
EP1547298A1 (en) * 2002-09-09 2005-06-29 U.S. Encode Corporation Systems and methods for secure authentication of electronic transactions
US20050149450A1 (en) * 1994-11-23 2005-07-07 Contentguard Holdings, Inc. System, method, and device for controlling distribution and use of digital works based on a usage rights grammar
US6931545B1 (en) 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US20050180572A1 (en) * 2004-02-18 2005-08-18 Graunke Gary L. Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US6934664B1 (en) 2002-05-20 2005-08-23 Palm, Inc. System and method for monitoring a security state of an electronic device
US20050187877A1 (en) * 2001-05-31 2005-08-25 Contentguard Holding, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US6937726B1 (en) 1999-04-06 2005-08-30 Contentguard Holdings, Inc. System and method for protecting data files by periodically refreshing a decryption key
US20050192907A1 (en) * 1999-03-27 2005-09-01 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6945457B1 (en) 1996-05-10 2005-09-20 Transaction Holdings Ltd. L.L.C. Automated transaction machine
US20050216743A1 (en) * 1999-03-27 2005-09-29 Microsoft Corporation Binding a digital license to a portable or the like in a digital rights management (DMR) system and checking out/checking in the digital license to/from the portable device or the like
US20050211764A1 (en) * 1996-05-10 2005-09-29 Transaction Holdings Ltd. L.L.C. Automated transaction machine
US20050240779A1 (en) * 2004-04-26 2005-10-27 Aull Kenneth W Secure local or remote biometric(s) identity and privilege (BIOTOKEN)
US6973569B1 (en) * 2000-06-30 2005-12-06 Sun Microsystems, Inc. Inexpensive secure on-line certification authority system and method
US6976009B2 (en) 2001-05-31 2005-12-13 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
US20060010079A1 (en) * 2004-06-10 2006-01-12 Brickell Ernest F Apparatus and method for proving the denial of a direct proof signature
US7024562B1 (en) 2000-06-29 2006-04-04 Optisec Technologies Ltd. Method for carrying out secure digital signature and a system therefor
US7028187B1 (en) 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
US7039808B1 (en) * 1999-03-17 2006-05-02 Axalto Sa Method for verifying a message signature
US20060099991A1 (en) * 2004-11-10 2006-05-11 Intel Corporation Method and apparatus for detecting and protecting a credential card
US7062500B1 (en) 1997-02-25 2006-06-13 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
US7069451B1 (en) 1995-02-13 2006-06-27 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7068787B1 (en) 1998-10-23 2006-06-27 Contentguard Holdings, Inc. System and method for protection of digital works
US7073199B1 (en) 2000-08-28 2006-07-04 Contentguard Holdings, Inc. Document distribution management method and apparatus using a standard rendering engine and a method and apparatus for controlling a standard rendering engine
US20060167817A1 (en) * 2000-09-28 2006-07-27 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
US20060167815A1 (en) * 1999-03-27 2006-07-27 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7085741B2 (en) 2001-01-17 2006-08-01 Contentguard Holdings, Inc. Method and apparatus for managing digital content usage rights
US20060179117A1 (en) * 1995-12-20 2006-08-10 Block Financial Corporation System for on-line financial services using distributed objects
US7095854B1 (en) 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7117180B1 (en) 1994-11-23 2006-10-03 Contentguard Holdings, Inc. System for controlling the use of digital works using removable content repositories
US7120802B2 (en) 1996-08-12 2006-10-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure computing environments
US7124302B2 (en) 1995-02-13 2006-10-17 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US7133845B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
US7143290B1 (en) 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US7149895B1 (en) * 1999-02-01 2006-12-12 International Business Machines Corporation Personal device, terminal, server and methods for establishing a trustworthy connection between a user and a terminal
US7165174B1 (en) 1995-02-13 2007-01-16 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US20070028952A1 (en) * 2005-08-05 2007-02-08 Outdoor Sleep System, Llc Sleeping bag and system
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US20070043945A1 (en) * 2005-08-19 2007-02-22 Choi Jin-Hyeock Method for performing multiple pre-shared key based authentication at once and system for executing the method
US7191340B2 (en) 2001-11-30 2007-03-13 Stmicroelectronics S.A. Generation of a secret quantity based on an identifier of an integrated circuit
US7213262B1 (en) 1999-05-10 2007-05-01 Sun Microsystems, Inc. Method and system for proving membership in a nested group using chains of credentials
US20070106570A1 (en) * 1997-09-12 2007-05-10 Peri Hartman Method and system for placing a purchase order via a communications network
US7254561B1 (en) * 1997-05-15 2007-08-07 Comex Electronics Ab Method and device for performing electronic transactions
US20070185978A1 (en) * 1995-10-06 2007-08-09 Lou Montulli Persistant client state in a hypertext transfer protocol based client-server system
US20070208671A1 (en) * 2004-03-15 2007-09-06 Brown Kerry D Financial transactions with dynamic personal account numbers
US7272639B1 (en) 1995-06-07 2007-09-18 Soverain Software Llc Internet server access control and monitoring systems
US7286665B1 (en) 1999-04-06 2007-10-23 Contentguard Holdings, Inc. System and method for transferring the right to decode messages
US20070262138A1 (en) * 2005-04-01 2007-11-15 Jean Somers Dynamic encryption of payment card numbers in electronic payment transactions
US20070299920A1 (en) * 2006-06-27 2007-12-27 Crespo Arturo E Anonymous Email Address Management
US20080035738A1 (en) * 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080054081A1 (en) * 2005-05-09 2008-03-06 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US7346586B1 (en) * 1997-07-15 2008-03-18 Silverbrook Research Pty Ltd Validation protocol and system
US7356688B1 (en) 1999-04-06 2008-04-08 Contentguard Holdings, Inc. System and method for document distribution
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US20080185438A1 (en) * 2007-02-02 2008-08-07 Fracture Code Corporation Aps Secure Barcode
US20080235144A1 (en) * 2007-03-23 2008-09-25 Simon Phillips Pre-authenticated identification token
US7430670B1 (en) 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
US20080270790A1 (en) * 2007-04-30 2008-10-30 Brickell Ernest F Apparatus and method for enhanced revocation of direct proof and direct anonymous attestation
US20080270786A1 (en) * 2007-04-30 2008-10-30 Brickell Ernest F Apparatus and method for direct anonymous attestation from bilinear maps
US7454611B2 (en) 2002-11-27 2008-11-18 Intel Corporation System and method for establishing trust without revealing identity
US7451917B2 (en) 2002-01-11 2008-11-18 Hand Held Products, Inc. Transaction terminal comprising imaging module
US20080294584A1 (en) * 1994-11-29 2008-11-27 Pinpoint Incorporated Customized electronic newspapers and advertisements
US20080307223A1 (en) * 2007-06-08 2008-12-11 Brickell Ernest F Apparatus and method for issuer based revocation of direct proof and direct anonymous attestation
US20080309506A1 (en) * 2006-07-27 2008-12-18 Lockheed Martin Corporation System and Method of Simulation
US7472825B2 (en) 2002-01-11 2009-01-06 Hand Held Products, Inc. Transaction terminal
US7479946B2 (en) 2002-01-11 2009-01-20 Hand Held Products, Inc. Ergonomically designed multifunctional transaction terminal
US20090022498A1 (en) * 2007-07-20 2009-01-22 Makoto Shibutani Optical transmission system
US20090034730A1 (en) * 1997-10-28 2009-02-05 Encorus Holdings Limited Process for digital signing of a message
US7545930B1 (en) * 1999-09-01 2009-06-09 Ncr Corporation Portable terminal
CN100505821C (en) * 2005-12-07 2009-06-24 佳能株式会社 Image processing apparatus, method for controlling same
US7587368B2 (en) 2000-07-06 2009-09-08 David Paul Felsher Information record infrastructure, system and method
US20090224889A1 (en) * 2003-12-12 2009-09-10 Abhinav Aggarwal System and method for universal identity verification of biological humans
US20090271853A1 (en) * 2002-03-25 2009-10-29 Bank One, Delaware, National Association Systems and methods for time variable financial authentication
US7630986B1 (en) 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US20100024044A1 (en) * 1999-03-27 2010-01-28 Microsoft Corporation Specifying rights in a digital rights license according to events
US20100090006A1 (en) 2002-01-11 2010-04-15 Hand Held Products, Inc. Terminal including imaging assembly
US7711152B1 (en) * 1999-04-30 2010-05-04 Davida George I System and method for authenticated and privacy preserving biometric identification systems
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7739521B2 (en) 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US7792522B1 (en) 2006-01-13 2010-09-07 Positive Access Corporation Software key control for mobile devices
US7792705B2 (en) 1997-09-12 2010-09-07 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US7796759B2 (en) 2001-11-30 2010-09-14 Stmicroelectronics S.A. Diversification of a single integrated circuit identifier
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US20100275270A1 (en) * 2001-06-07 2010-10-28 Contentguard Holdings, Inc. Method and apparatus for managing the transfer of rights
US7853531B2 (en) 2001-06-07 2010-12-14 Contentguard Holdings, Inc. Method and apparatus for supporting multiple trust zones in a digital rights management system
US20100332845A1 (en) * 2009-06-29 2010-12-30 Sony Corporation Information processing server, information processing apparatus, and information processing method
US7966496B2 (en) 1999-07-02 2011-06-21 Jpmorgan Chase Bank, N.A. System and method for single sign on process for websites with multiple applications and services
US20110153471A1 (en) * 2002-01-04 2011-06-23 Davis Jr Tommy Lee Equipment management system
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US20110208966A1 (en) * 1997-07-15 2011-08-25 Silverbrook Research Pty Ltd Integrated circuit for authentication of consumable storage device
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US8050969B2 (en) 1995-07-25 2011-11-01 News America Marketing Properties Llc Interactive marketing network and process using electronic certificates
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8160960B1 (en) 2001-06-07 2012-04-17 Jpmorgan Chase Bank, N.A. System and method for rapid updating of credit information
US8185940B2 (en) 2001-07-12 2012-05-22 Jpmorgan Chase Bank, N.A. System and method for providing discriminated content to network users
US8190513B2 (en) 1996-06-05 2012-05-29 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8226001B1 (en) 2010-06-23 2012-07-24 Fiteq, Inc. Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8231063B2 (en) 2005-03-26 2012-07-31 Privasys Inc. Electronic card and methods for making same
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
US8307212B2 (en) 1996-08-12 2012-11-06 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US8317103B1 (en) 2010-06-23 2012-11-27 FiTeq Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8396809B1 (en) 2002-05-14 2013-03-12 Hewlett-Packard Development Company, L.P. Method for reducing purchase time
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8447273B1 (en) * 2012-01-09 2013-05-21 International Business Machines Corporation Hand-held user-aware security device
US20130198083A1 (en) * 1996-07-02 2013-08-01 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US8533851B2 (en) 1996-08-30 2013-09-10 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US8540165B2 (en) 2005-03-26 2013-09-24 Privasys, Inc. Laminated electronic card assembly
US8595505B2 (en) 2011-09-28 2013-11-26 Intel Corporation Apparatus and method for direct anonymous attestation from bilinear maps
US8600830B2 (en) 2003-02-05 2013-12-03 Steven M. Hoffberg System and method for providing a payment to a non-winning auction participant
US8630942B2 (en) 1996-06-05 2014-01-14 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8684267B2 (en) 2005-03-26 2014-04-01 Privasys Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US8732318B2 (en) 1997-06-19 2014-05-20 Mymail, Ltd. Method of connecting a user to a network
US8751793B2 (en) 1995-02-13 2014-06-10 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US8766772B2 (en) * 2002-07-09 2014-07-01 Neology, Inc. System and method for providing secure transactional solutions
US8775245B2 (en) 2010-02-11 2014-07-08 News America Marketing Properties, Llc Secure coupon distribution
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US8799461B2 (en) 1994-11-29 2014-08-05 Apple Inc. System for collecting, analyzing, and transmitting information relevant to transportation networks
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US8874900B2 (en) 2008-09-29 2014-10-28 Intel Corporation Direct anonymous attestation scheme with outsourcing capability
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US20150006305A1 (en) * 2005-10-11 2015-01-01 Joseph R. Randazza Payment System and Methods
US20150038128A1 (en) * 2004-11-22 2015-02-05 Rockstar Consortium Us Lp Enhanced caller identification using caller readable devices
US9021602B2 (en) 1996-01-17 2015-04-28 Scott A. Moskowitz Data protection method and device
US9177157B2 (en) 2010-12-22 2015-11-03 May Patents Ltd. System and method for routing-based internet security
US9224168B2 (en) 2004-11-15 2015-12-29 Microsoft Technology Licensing, Llc Tuning product policy using observed evidence of customer behavior
US9225519B1 (en) 2015-03-02 2015-12-29 Federico Fraccaroli Method, system, and apparatus for enabling secure functionalities
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20170186014A1 (en) * 2015-12-23 2017-06-29 Mastercard International Incorporated Method and system for cross-authorisation of a financial transaction made from a joint account
US20170193500A1 (en) * 2015-12-30 2017-07-06 Gemalto, Inc. Method, server and system for authorizing a transaction
US9710669B2 (en) 1999-08-04 2017-07-18 Wistaria Trading Ltd Secure personal content server
US9794797B2 (en) 2005-10-04 2017-10-17 Steven M. Hoffberg Multifactorial optimization system and method
US9832610B2 (en) 1994-11-29 2017-11-28 Apple Inc. System for collecting, analyzing, and transmitting information relevant to transportation networks
US9900305B2 (en) 1998-01-12 2018-02-20 Soverain Ip, Llc Internet server access control and monitoring systems
US9935814B2 (en) 1997-06-19 2018-04-03 My Mail Ltd. Method of obtaining a network address
US10110379B2 (en) 1999-12-07 2018-10-23 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US20190005493A1 (en) * 2015-12-24 2019-01-03 Gemalto Sa Method and system for enhancing the security of a transaction
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US10461930B2 (en) 1999-03-24 2019-10-29 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US10719814B1 (en) 1997-02-14 2020-07-21 Citicorp Credit Services, Inc. (Usa) Method and system for transferring funds from an account to an individual
US10726417B1 (en) 2002-03-25 2020-07-28 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
US10735437B2 (en) 2002-04-17 2020-08-04 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US20220141021A1 (en) * 2018-11-05 2022-05-05 Tunnel International, Inc. Methods, systems, and devices for concealing account balances in ledgers
US20220256338A1 (en) * 2021-02-11 2022-08-11 Nxp B.V. Ultra-wideband communication node and method for contention based ranging

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3859508A (en) * 1973-01-24 1975-01-07 Dasy Int Sa Method of control of legitimacy safe against forgery
US3875375A (en) * 1973-06-18 1975-04-01 Frederick D Toye Reader device for coded identification card
US3906201A (en) * 1973-04-23 1975-09-16 William A Housman Module card verification system
US3946202A (en) * 1973-09-29 1976-03-23 Canon Kabushiki Kaisha Information writing device
US4048475A (en) * 1974-03-07 1977-09-13 Omron Tateisi Electronics Company Apparatus for checking the user of a card in card-actuated machines
US4179686A (en) * 1976-11-03 1979-12-18 Bonicalzi Maria P System for checking the authenticity of identification papers
US4193131A (en) * 1977-12-05 1980-03-11 International Business Machines Corporation Cryptographic verification of operational keys used in communication networks
US4198619A (en) * 1976-10-28 1980-04-15 Atalla Technovations Corporation Programmable security system and method
US4271482A (en) * 1977-05-26 1981-06-02 Compagnie Internationale Pour L'informatique -Cii-Honeywell Bull Data processing system which protects the secrecy of confidential data
US4277837A (en) * 1977-12-30 1981-07-07 International Business Machines Corporation Personal portable terminal for financial transactions
US4315101A (en) * 1979-02-05 1982-02-09 Atalla Technovations Method and apparatus for securing data transmissions
US4317957A (en) * 1980-03-10 1982-03-02 Marvin Sendrow System for authenticating users and devices in on-line transaction networks
US4321672A (en) * 1979-11-26 1982-03-23 Braun Edward L Financial data processing system
US4349695A (en) * 1979-06-25 1982-09-14 Datotek, Inc. Recipient and message authentication method and system

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3859508A (en) * 1973-01-24 1975-01-07 Dasy Int Sa Method of control of legitimacy safe against forgery
US3906201A (en) * 1973-04-23 1975-09-16 William A Housman Module card verification system
US3875375A (en) * 1973-06-18 1975-04-01 Frederick D Toye Reader device for coded identification card
US3946202A (en) * 1973-09-29 1976-03-23 Canon Kabushiki Kaisha Information writing device
US4048475A (en) * 1974-03-07 1977-09-13 Omron Tateisi Electronics Company Apparatus for checking the user of a card in card-actuated machines
US4198619A (en) * 1976-10-28 1980-04-15 Atalla Technovations Corporation Programmable security system and method
US4179686A (en) * 1976-11-03 1979-12-18 Bonicalzi Maria P System for checking the authenticity of identification papers
US4271482A (en) * 1977-05-26 1981-06-02 Compagnie Internationale Pour L'informatique -Cii-Honeywell Bull Data processing system which protects the secrecy of confidential data
US4193131A (en) * 1977-12-05 1980-03-11 International Business Machines Corporation Cryptographic verification of operational keys used in communication networks
US4277837A (en) * 1977-12-30 1981-07-07 International Business Machines Corporation Personal portable terminal for financial transactions
US4315101A (en) * 1979-02-05 1982-02-09 Atalla Technovations Method and apparatus for securing data transmissions
US4349695A (en) * 1979-06-25 1982-09-14 Datotek, Inc. Recipient and message authentication method and system
US4321672A (en) * 1979-11-26 1982-03-23 Braun Edward L Financial data processing system
US4317957A (en) * 1980-03-10 1982-03-02 Marvin Sendrow System for authenticating users and devices in on-line transaction networks

Cited By (682)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4680724A (en) * 1982-12-03 1987-07-14 Casio Computer Co., Ltd. Sheet-like miniaturized electronic device
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US4755940A (en) * 1983-09-17 1988-07-05 International Business Machines Corporation Transaction security system
US4747050A (en) * 1983-09-17 1988-05-24 International Business Machines Corporation Transaction security system using time variant parameter
US4630201A (en) * 1984-02-14 1986-12-16 International Security Note & Computer Corporation On-line and off-line transaction security system using a code generated from a transaction parameter and a random number
US4959788A (en) * 1984-03-19 1990-09-25 Omron Tateisi Electronics Co. IC card with keyboard for prestoring transaction data
US5140517A (en) * 1984-03-19 1992-08-18 Omron Tateisi Electronics Co. IC card with keyboard for prestoring transaction data
US4754418A (en) * 1984-03-27 1988-06-28 Casio Computer Co., Ltd. Combined electronic calculator and credit card
US4876441A (en) * 1984-03-27 1989-10-24 Casio Computer Co., Ltd. Card-like electronic apparatus
US4749982A (en) * 1984-06-19 1988-06-07 Casio Computer Co., Ltd. Intelligent card
US4677657A (en) * 1984-07-31 1987-06-30 Omron Tateisi Electronics Co. Voice recording card
US4697072A (en) * 1984-09-07 1987-09-29 Casio Computer Co., Ltd. Identification card and authentication system therefor
US4780806A (en) * 1984-09-26 1988-10-25 Minolta Camera Kabushiki Kaisha Control device for an apparatus
US4614861A (en) * 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
WO1986003040A1 (en) * 1984-11-15 1986-05-22 Intellicard International, Inc. A unitary, self-contained card verification and validation system and method
AU577892B2 (en) * 1984-11-15 1988-10-06 Intellicard International, Inc. Card verification and validation
EP0186038A3 (en) * 1984-12-13 1988-08-17 Casio Computer Company Limited Identification system
FR2574963A1 (en) * 1984-12-13 1986-06-20 Casio Computer Co Ltd IDENTIFICATION DEVICE
US4710613A (en) * 1984-12-13 1987-12-01 Casio Computer Co., Ltd. Identification system
EP0186038A2 (en) * 1984-12-13 1986-07-02 Casio Computer Company Limited Identification system
US4650978A (en) * 1985-01-23 1987-03-17 Rmh Systems, Inc. Off line cash card system and method
US4809326A (en) * 1985-03-05 1989-02-28 Casio Computer Co., Ltd. IC card system
WO1986007480A1 (en) * 1985-06-11 1986-12-18 Media Net Ltd. Method and apparatus for preparing a check, money order or credit card
US4879455A (en) * 1985-06-17 1989-11-07 Butterworth Nathan I Self-verifying transaction cards
US4683968A (en) * 1985-09-03 1987-08-04 Burroughs Corporation System for preventing software piracy employing multi-encrypted keys and single decryption circuit modules
GB2181582A (en) * 1985-10-11 1987-04-23 Victor Campbell Blackwell Personal identification device
US4700055A (en) * 1985-10-15 1987-10-13 Kashkashian Jr Arsen Multiple credit card system
US4868373A (en) * 1985-12-11 1989-09-19 U.S. Philips Corporation Memory card comprising an optical memory disc and microelectronic memory component, and apparatus for transferring information to and from such card
FR2592502A1 (en) * 1985-12-26 1987-07-03 Lefevre Jean Pierre Authenticator with sequential memory storage
US4825052A (en) * 1985-12-31 1989-04-25 Bull Cp8 Method and apparatus for certifying services obtained using a portable carrier such as a memory card
AU602882B2 (en) * 1986-02-18 1990-11-01 Rmh Systems, Inc. Off line cash card system and method
EP0234954A2 (en) * 1986-02-28 1987-09-02 Intellicard International, Inc. Magnetic card with identification code
EP0234954A3 (en) * 1986-02-28 1988-04-27 Intellicard International, Inc. Magnetic card with identification code
GB2189741B (en) * 1986-03-15 1990-06-20 Reginald Charles David Vint Pocket size bank/credit card
GB2189741A (en) * 1986-03-15 1987-11-04 Reginald Charles David Vint Security cards
GB2188180A (en) * 1986-03-21 1987-09-23 Eft Pos Uk Limited EFT-POS terminal apparatus
GB2190523B (en) * 1986-04-08 1989-12-13 Schlage Lock Co Cryptographic based electronic lock system and method of operation
GB2190523A (en) * 1986-04-08 1987-11-18 Schlage Lock Co Cryptographic based electronic lock system and method of operation
USRE38419E1 (en) 1986-05-13 2004-02-10 Ncr Corporation Computer interface device
US4827112A (en) * 1986-06-24 1989-05-02 Hitachi, Ltd. System for processing IC card with display function
US5196682A (en) * 1986-06-30 1993-03-23 Wang Laboratories, Inc. Infrared optical card having an opaque case for hiding internal components
AU601753B2 (en) * 1986-06-30 1990-09-20 Wang Laboratories, Inc. Inductively-powered data storage card
US4855578A (en) * 1986-08-28 1989-08-08 Kabushiki Kaisha Toshiba Portable storage medium processing system
WO1988004453A1 (en) * 1986-12-01 1988-06-16 Froelich Ronald W Computerized data-bearing card and reader/writer therefor
US4829166A (en) * 1986-12-01 1989-05-09 Froelich Ronald W Computerized data-bearing card and reader/writer therefor
US5135095A (en) * 1986-12-12 1992-08-04 Skidata Computerhandelsgesellschaft M.B.H. Portable hand device for machine processing of data carried on a data carrier
GB2201125A (en) * 1987-02-16 1988-08-24 De La Rue Syst Verification device
WO1989002140A1 (en) * 1987-08-28 1989-03-09 Mars Incorporated Data carrying devices
US4962530A (en) * 1987-09-10 1990-10-09 Computer Security Corporation System for cryptographing and identification
EP0313967A1 (en) * 1987-10-30 1989-05-03 GAO Gesellschaft für Automation und Organisation mbH Authentication method for a data carrier with integrated circuit
US5818738A (en) * 1987-10-30 1998-10-06 Gao Gesellschaft Fur Automation Und Organisation Mgh Method for testing the authenticity of a data carrier having an integrated circuit
WO1989004022A1 (en) * 1987-10-30 1989-05-05 GAO GESELLSCHAFT FÜR AUTOMATION UND ORGANISATION m Process for verifying the authenticity of a data medium with integrated circuit
US4985920A (en) * 1988-02-20 1991-01-15 Fujitsu Limited Integrated circuit card
US4879747A (en) * 1988-03-21 1989-11-07 Leighton Frank T Method and system for personal identification
US4995081A (en) * 1988-03-21 1991-02-19 Leighton Frank T Method and system for personal identification using proofs of legitimacy
EP0773647A3 (en) * 1988-05-24 2000-11-22 DigiCash Incorporated Method and apparatus for cryptographic communications using blind signatures
EP0773647A2 (en) * 1988-05-24 1997-05-14 Security Technology Corporation Method and apparatus for cryptographic communications using blind signatures
WO1989011762A1 (en) * 1988-05-24 1989-11-30 David Chaum Card-computer moderated systems
GB2220772A (en) * 1988-07-14 1990-01-17 Unisys Corp Keyboard operated system
EP0438930A1 (en) * 1988-08-23 1991-07-31 Moneyfax, Inc. Apparatus for carrying out financial transactions via a facsimile machine
US5097115A (en) * 1988-10-03 1992-03-17 Fujitsu Limited Transaction authentication system
EP0363122A2 (en) * 1988-10-03 1990-04-11 Fujitsu Limited Transaction authentication system
EP0363122A3 (en) * 1988-10-03 1990-10-31 Fujitsu Limited Transaction authentication system
US4942606A (en) * 1989-02-07 1990-07-17 Compaq Computer Corporation Computer with improved keyboard password functions
WO1991017528A1 (en) * 1990-05-03 1991-11-14 Storck Jean Rene Process and device for effecting a transaction between a first and at least one second data medium and medium used for this purpose
FR2661762A1 (en) * 1990-05-03 1991-11-08 Storck Jean METHOD AND DEVICE FOR TRANSACTING BETWEEN A FIRST AND AT LEAST A SECOND DATA MEDIUM AND MEDIUM FOR THIS PURPOSE.
US5027401A (en) * 1990-07-03 1991-06-25 Soltesz John A System for the secure storage and transmission of data
US5163098A (en) * 1990-09-06 1992-11-10 Dahbura Abbud S System for preventing fraudulent use of credit card
US5247578A (en) * 1991-01-22 1993-09-21 France Telecom Etablissement Autonome De Droit Public (Centre National D'etudes Des Telecommunications) Process for exchange of rights between microprocessor cards
US7028187B1 (en) 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
US5898154A (en) * 1991-11-15 1999-04-27 Citibank, N.A. System and method for updating security information in a time-based electronic monetary system
US5453601A (en) * 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5455407A (en) * 1991-11-15 1995-10-03 Citibank, N.A. Electronic-monetary system
US6047887A (en) * 1991-11-15 2000-04-11 Citibank, N.A. System and method for connecting money modules
US6122625A (en) * 1991-11-15 2000-09-19 Citibank, N.A. Apparatus and method for secure transacting
GB2261973B (en) * 1991-11-26 1995-06-14 Mitsubishi Electric Corp Non-contact IC card
US5382778A (en) * 1991-11-26 1995-01-17 Mitsubishi Denki Kabushiki Kaisha Non-contact IC card
US5493613A (en) * 1992-09-11 1996-02-20 International Verifact Inc. Combination pin pad and terminal
US5619570A (en) * 1992-10-16 1997-04-08 Sony Corporation Information furnishing and collection system
US5422468A (en) * 1992-10-30 1995-06-06 Abecassis; Max Deposit authorization system
US5345549A (en) * 1992-10-30 1994-09-06 International Business Machines Corporation Multimedia based security systems
US7206763B2 (en) 1993-02-10 2007-04-17 Gm Network Limited Method and system for commodity-based currency for payment of accounts
US7143062B2 (en) 1993-02-10 2006-11-28 Gm Network Limited Electronic cash eliminating payment risk
US6415271B1 (en) 1993-02-10 2002-07-02 Gm Network Limited Electronic cash eliminating payment risk
US5983207A (en) * 1993-02-10 1999-11-09 Turk; James J. Electronic cash eliminating payment risk
EP0637004B1 (en) * 1993-07-20 1997-09-17 Koninklijke KPN N.V. Method for recording usage data of card operated devices
US5914471A (en) * 1993-07-20 1999-06-22 Koninklijke Ptt Nederland N.V. Method and apparatus for recording usage data of card operated devices
US5521980A (en) * 1993-08-02 1996-05-28 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5505494A (en) * 1993-09-17 1996-04-09 Bell Data Software Corporation System for producing a personal ID card
US5635012A (en) * 1993-09-17 1997-06-03 Bell Data Software System for producing a personal ID card
US5434918A (en) * 1993-12-14 1995-07-18 Hughes Aircraft Company Method for providing mutual authentication of a user and a server on a network
US6049785A (en) * 1993-12-16 2000-04-11 Open Market, Inc. Open network payment system for providing for authentication of payment orders based on a confirmation electronic mail message
US6195649B1 (en) 1993-12-16 2001-02-27 Open Market, Inc. Digital active advertising
US6199051B1 (en) 1993-12-16 2001-03-06 Open Market, Inc. Digital active advertising
US6205437B1 (en) 1993-12-16 2001-03-20 Open Market, Inc. Open network payment system for providing for real-time authorization of payment and purchase transactions
US6104809A (en) * 1993-12-29 2000-08-15 Pitney Bowes Inc. Apparatus for verifying an identification card
US5475756A (en) * 1994-02-17 1995-12-12 At&T Corp. Method of authenticating a terminal in a transaction execution system
US6456716B1 (en) 1994-02-24 2002-09-24 Merdan Group, Inc. Apparatus and method for establishing a crytographic link between elements of a system
US6148400A (en) * 1994-02-24 2000-11-14 The Merdan Group, Inc. Apparatus and method for establishing a crytographic link between elements of a system
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5604805A (en) * 1994-02-28 1997-02-18 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5696827A (en) * 1994-02-28 1997-12-09 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5426701A (en) * 1994-02-28 1995-06-20 General Instrument Corporation Of Delaware Cable television converter box with a smart card connector underneath
US5973731A (en) * 1994-03-03 1999-10-26 Schwab; Barry H. Secure identification system
US5878139A (en) * 1994-04-28 1999-03-02 Citibank, N.A. Method for electronic merchandise dispute resolution
US5953423A (en) * 1994-04-28 1999-09-14 Citibank, N.A. Electronic-monetary system
US5621797A (en) * 1994-04-28 1997-04-15 Citibank, N.A. Electronic ticket presentation and transfer method
US7478239B1 (en) 1994-04-28 2009-01-13 Citibank, N.A. Electronic ticket vending system
US6047067A (en) * 1994-04-28 2000-04-04 Citibank, N.A. Electronic-monetary system
US6868408B1 (en) 1994-04-28 2005-03-15 Citibank, N.A. Security systems and methods applicable to an electronic monetary system
US5799087A (en) * 1994-04-28 1998-08-25 Citibank, N.A. Electronic-monetary system
US5920629A (en) * 1994-04-28 1999-07-06 Citibank, N.A. Electronic-monetary system
US6088797A (en) * 1994-04-28 2000-07-11 Rosen; Sholom S. Tamper-proof electronic processing device
US6175921B1 (en) 1994-04-28 2001-01-16 Citibank, N.A. Tamper-proof devices for unique identification
US5703949A (en) * 1994-04-28 1997-12-30 Citibank, N.A. Method for establishing secure communications among processing devices
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5963648A (en) * 1994-04-28 1999-10-05 Citibank, N.A. Electronic-monetary system
US5642419A (en) * 1994-04-28 1997-06-24 Citibank N.A. Method for acquiring and revalidating an electronic credential
WO1995030292A1 (en) * 1994-05-03 1995-11-09 David Chaum Private signature and proof systems
US5541993A (en) * 1994-05-10 1996-07-30 Fan; Eric Structure and method for secure image transmission
US5796831A (en) * 1994-06-03 1998-08-18 Gemplus Method for conducting a transaction between a chip card and an information system
US5909492A (en) * 1994-10-24 1999-06-01 Open Market, Incorporated Network sales system
US6449599B1 (en) 1994-10-24 2002-09-10 Open Market, Inc. Network sales system
US5834747A (en) * 1994-11-04 1998-11-10 Pixel Instruments Universal credit card apparatus and method
US6308890B1 (en) * 1994-11-04 2001-10-30 Pixel Instruments, Inc. Universal credit card apparatus and method
US6764005B2 (en) 1994-11-04 2004-07-20 Cooper J Carl Universal credit card apparatus and method
US8490875B2 (en) * 1994-11-04 2013-07-23 Technology Licensing Corp Universal credit card apparatus and method
US7058606B2 (en) 1994-11-23 2006-06-06 Contentguard Holdings, Inc. Method for loaning digital works
US20050165687A1 (en) * 1994-11-23 2005-07-28 Contentguard Holdings, Inc. Repository with security class and method for use thereof
US7209902B2 (en) 1994-11-23 2007-04-24 Contentguard Holdings, Inc. Repository with security class and method for use thereof
US6928419B2 (en) 1994-11-23 2005-08-09 Contentguard Holdings, Inc. Method and apparatus for repackaging portions of digital works as new digital works
US6895392B2 (en) 1994-11-23 2005-05-17 Contentguard Holdings, Inc. Usage rights grammar and digital works having usage rights created with the grammar
US6957193B2 (en) 1994-11-23 2005-10-18 Contentguard Holdings, Inc. Repository with security class and method for use thereof
US6957194B2 (en) 1994-11-23 2005-10-18 Contentguard Holdings, Inc. Method for printing digital works
US6963859B2 (en) 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US7225160B2 (en) 1994-11-23 2007-05-29 Contentguard Holdings, Inc. Digital works having usage rights and method for creating the same
US20050251482A1 (en) * 1994-11-23 2005-11-10 Content Guard Holdings, Inc. Digital work structure
US6898576B2 (en) 1994-11-23 2005-05-24 Contentguard Holdings, Inc. Method and apparatus for executing code in accordance with usage rights
US20050289068A1 (en) * 1994-11-23 2005-12-29 Contentguard Holdings, Inc. Method and apparatus for tracking states of digital works
US6910022B2 (en) 1994-11-23 2005-06-21 Contentguard Holdings, Inc. Usage rights grammar and digital works having usage rights created with the grammar
US6944600B2 (en) 1994-11-23 2005-09-13 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
US6865551B1 (en) 1994-11-23 2005-03-08 Contentguard Holdings, Inc. Removable content repositories
US20060004665A1 (en) * 1994-11-23 2006-01-05 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works
US20060041512A1 (en) * 1994-11-23 2006-02-23 Xerox Corporation Content rendering device with usage rights
US7024392B2 (en) 1994-11-23 2006-04-04 Contentguard Holdings, Inc. Method for controlling use of database content
US6934693B2 (en) 1994-11-23 2005-08-23 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works
US7043453B2 (en) 1994-11-23 2006-05-09 Contentguard Holdings, Inc. Method and system for conducting transactions between repositories using a repository transaction protocol
US7139736B2 (en) 1994-11-23 2006-11-21 Contentguard Holdings, Inc. Content rendering repository
US9953328B2 (en) 1994-11-23 2018-04-24 Contentguard Holdings, Inc. Method and system for conducting transactions between repositories
US20050149450A1 (en) * 1994-11-23 2005-07-07 Contentguard Holdings, Inc. System, method, and device for controlling distribution and use of digital works based on a usage rights grammar
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5634012A (en) * 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US7200574B2 (en) 1994-11-23 2007-04-03 Contentguard Holdings, Inc. System for controlling the distribution and use digital works using digital tickets
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US20040243834A1 (en) * 1994-11-23 2004-12-02 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works utilizing digital tickets
US8170955B2 (en) 1994-11-23 2012-05-01 Contentguard Holdings, Inc. System and method for enforcing usage rights associated with digital content
US20030167236A1 (en) * 1994-11-23 2003-09-04 Contentguard Holdings, Inc. Method and apparatus for repackaging portions of digital works as new digital works
US20030208447A1 (en) * 1994-11-23 2003-11-06 Xerox Corporation Repository with security class and method for use thereof
US20010023417A1 (en) * 1994-11-23 2001-09-20 Stefik Mark J. System for controlling the distribution and use of digital works using digital tickets
US6920436B2 (en) 1994-11-23 2005-07-19 Contentguard Holdings, Inc. Digital work structure
US20030225698A1 (en) * 1994-11-23 2003-12-04 Contentguard Holdings, Inc. Method and apparatus for executing code in accordance with usage rights
US7065505B2 (en) 1994-11-23 2006-06-20 Contentguard Holdings, Inc. Method for metering and pricing of digital works
US20060167801A1 (en) * 1994-11-23 2006-07-27 Contentguard Holdings, Inc. Method and apparatus for client customization by executing software parts on plural servers
US20040220880A1 (en) * 1994-11-23 2004-11-04 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
US20050108173A1 (en) * 1994-11-23 2005-05-19 Contentgurad Holdings, Inc. System for controlling the distribution and use digital works using digital tickets
US7970709B2 (en) * 1994-11-23 2011-06-28 Contentguard Holdings, Inc. Method and apparatus for client customization by executing software parts on plural servers
US7113912B2 (en) 1994-11-23 2006-09-26 Contentguard Holdings, Inc. Composite digital works having usage rights and method for creating the same
US20030115144A1 (en) * 1994-11-23 2003-06-19 Stefik Mark J. Digital work structure
US20040107166A1 (en) * 1994-11-23 2004-06-03 Contentguard Holding, Inc. Usage rights grammar and digital works having usage rights created with the grammar
US7117180B1 (en) 1994-11-23 2006-10-03 Contentguard Holdings, Inc. System for controlling the use of digital works using removable content repositories
US20040073514A1 (en) * 1994-11-23 2004-04-15 Contentguard Holdings, Inc. Method for printing digital works
US7809644B2 (en) 1994-11-23 2010-10-05 Contentguard Holdings, Inc. Digital work structure
US20040073515A1 (en) * 1994-11-23 2004-04-15 Stefik Mark J. Method for metering and pricing of digital works
US7788182B2 (en) 1994-11-23 2010-08-31 Contentguard Holdings, Inc. Method for loaning digital works
US7664708B2 (en) 1994-11-23 2010-02-16 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
US7523072B2 (en) 1994-11-23 2009-04-21 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US20020128972A1 (en) * 1994-11-23 2002-09-12 Contentguard Holdings, Inc. Digital works having usage rights and method for creating the same
US20030225699A1 (en) * 1994-11-23 2003-12-04 Contentguard Holdings, Inc. Content rendering repository
US20040073513A1 (en) * 1994-11-23 2004-04-15 Contentguard Holdings, Inc. Method and system for conducting transactions between repositories
US6925448B2 (en) 1994-11-23 2005-08-02 Contentguard Holdings, Inc. Usage rights grammar and digital works having usage rights created with the grammar
US7260556B2 (en) 1994-11-23 2007-08-21 Contentguard Holdings, Inc. Content rendering device with usage rights
US20040064417A1 (en) * 1994-11-23 2004-04-01 Xerox Corporation Method for controlling use of database content
US6714921B2 (en) 1994-11-23 2004-03-30 Contentguard, Inc. System for controlling the distribution and use of digital works using digital tickets
US7389270B2 (en) 1994-11-23 2008-06-17 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works
US7359881B2 (en) 1994-11-23 2008-04-15 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using secure components
US6708157B2 (en) 1994-11-23 2004-03-16 Contentguard Holdings Inc. System for controlling the distribution and use of digital works using digital tickets
US7266529B2 (en) 1994-11-23 2007-09-04 Contentguard Holdings, Inc. Method and apparatus for executing code in accordance with usage rights
US20040015446A1 (en) * 1994-11-23 2004-01-22 Contentguard Holdings, Inc. Usage rights grammar and digital works having usage rights created with the grammar
US7269577B2 (en) 1994-11-23 2007-09-11 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
US7269576B2 (en) 1994-11-23 2007-09-11 Contentguard Holdings, Inc. Content rendering apparatus
US5754938A (en) * 1994-11-29 1998-05-19 Herz; Frederick S. M. Pseudonymous server for system for customized electronic identification of desirable objects
US20080294584A1 (en) * 1994-11-29 2008-11-27 Pinpoint Incorporated Customized electronic newspapers and advertisements
US7483871B2 (en) 1994-11-29 2009-01-27 Pinpoint Incorporated Customized electronic newspapers and advertisements
US7853600B2 (en) 1994-11-29 2010-12-14 Pinpoint, Incorporated System and method for providing access to video programs and other data using customer profiles
US8056100B2 (en) 1994-11-29 2011-11-08 Pinpoint, Incorporated System and method for providing access to data using customer profiles
US5835087A (en) * 1994-11-29 1998-11-10 Herz; Frederick S. M. System for generation of object profiles for a system for customized electronic identification of desirable objects
US8171032B2 (en) 1994-11-29 2012-05-01 Pinpoint, Incorporated Providing customized electronic information
US9832610B2 (en) 1994-11-29 2017-11-28 Apple Inc. System for collecting, analyzing, and transmitting information relevant to transportation networks
US8799461B2 (en) 1994-11-29 2014-08-05 Apple Inc. System for collecting, analyzing, and transmitting information relevant to transportation networks
US9451019B2 (en) 1994-11-29 2016-09-20 Apple Inc. System for collecting, analyzing, and transmitting information relevant to transportation networks
US5754939A (en) * 1994-11-29 1998-05-19 Herz; Frederick S. M. System for generation of user profiles for a system for customized electronic identification of desirable objects
US7415617B2 (en) 1995-02-13 2008-08-19 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
US7392395B2 (en) 1995-02-13 2008-06-24 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
US7143290B1 (en) 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US5778068A (en) * 1995-02-13 1998-07-07 Eta Technologies Corporation Personal access management system
US7069451B1 (en) 1995-02-13 2006-06-27 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7133845B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
US5696825A (en) * 1995-02-13 1997-12-09 Eta Technologies Corporation Personal access management system
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US5692049A (en) * 1995-02-13 1997-11-25 Eta Technologies Corporation Personal access management system
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7124302B2 (en) 1995-02-13 2006-10-17 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US8751793B2 (en) 1995-02-13 2014-06-10 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US7281133B2 (en) 1995-02-13 2007-10-09 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
US7120800B2 (en) 1995-02-13 2006-10-10 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5689564A (en) * 1995-02-13 1997-11-18 Eta Technologies Corporation Personal access management system
US7076652B2 (en) 1995-02-13 2006-07-11 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7165174B1 (en) 1995-02-13 2007-01-16 Intertrust Technologies Corp. Trusted infrastructure support systems, methods and techniques for secure electronic commerce transaction and rights management
US5610980A (en) * 1995-02-13 1997-03-11 Eta Technologies Corporation Method and apparatus for re-initializing a processing device and a storage device
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7844835B2 (en) 1995-02-13 2010-11-30 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5619574A (en) * 1995-02-13 1997-04-08 Eta Technologies Corporation Personal access management system
US5682428A (en) * 1995-02-13 1997-10-28 Eta Technologies Corporation Personal access management system
US7917749B2 (en) 1995-02-13 2011-03-29 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7100199B2 (en) 1995-02-13 2006-08-29 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7095854B1 (en) 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US8185473B2 (en) 1995-02-13 2012-05-22 Intertrust Technologies Corporation Trusted infrastructure support systems, methods and techniques for secure electronic commerce, electronic transactions, commerce process control and automation, distributed computing, and rights management
US8543842B2 (en) 1995-02-13 2013-09-24 Intertrust Technologies Corporation System and methods for secure transaction management and electronics rights protection
US7051212B2 (en) 1995-02-13 2006-05-23 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6763364B1 (en) * 1995-02-14 2004-07-13 Scott A. Wilber Random number generator and generation method
US5712627A (en) * 1995-04-19 1998-01-27 Eastman Chemical Company Security system
US5745886A (en) * 1995-06-07 1998-04-28 Citibank, N.A. Trusted agents for open distribution of electronic money
US8606900B1 (en) 1995-06-07 2013-12-10 Soverain Software Llc Method and system for counting web access requests
US7272639B1 (en) 1995-06-07 2007-09-18 Soverain Software Llc Internet server access control and monitoring systems
WO1996041315A1 (en) * 1995-06-07 1996-12-19 Citibank, N.A. Trusted agents for open distribution of electronic money
US8635327B1 (en) 1995-06-07 2014-01-21 Soverain Software Llc Web advertising method
US5659165A (en) * 1995-07-24 1997-08-19 Citibank. N.A. Customer-directed, automated process for transferring funds between accounts via a communications network
US5825003A (en) * 1995-07-24 1998-10-20 Citicorp Development Center Customer-directed, automated process for transferring funds between accounts using a holding account and local processing
US8050969B2 (en) 1995-07-25 2011-11-01 News America Marketing Properties Llc Interactive marketing network and process using electronic certificates
US8370200B2 (en) 1995-07-25 2013-02-05 News America Marketing Properties Llc Interactive marketing network and process using electronic certificates
US5838773A (en) * 1995-08-08 1998-11-17 Belco Systems Technology Corp. Personal reader capture transfer technology
US6411942B1 (en) * 1995-08-18 2002-06-25 Fujitsu Limited Electronic transaction system and systems for issuing and examining electronic check
US5671280A (en) * 1995-08-30 1997-09-23 Citibank, N.A. System and method for commercial payments using trusted agents
US20070185978A1 (en) * 1995-10-06 2007-08-09 Lou Montulli Persistant client state in a hypertext transfer protocol based client-server system
US20070185999A1 (en) * 1995-10-06 2007-08-09 Lou Montulli Persistant client state in a hypertext transfer protocol based client-server system
USRE42892E1 (en) 1995-10-06 2011-11-01 Netscape Communications Corporation Method and apparatus for maintaining state information on an HTTP client system in relation to server domain and path attributes
US20070192435A1 (en) * 1995-10-06 2007-08-16 Lou Montulli Persistant Client State in a Hypertext Transfer Protocol Based Client-Server System
US5999629A (en) * 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
US6577734B1 (en) * 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US7296065B2 (en) * 1995-12-20 2007-11-13 Block Financial Corporation System for on-line financial services using distributed objects
US20060179117A1 (en) * 1995-12-20 2006-08-10 Block Financial Corporation System for on-line financial services using distributed objects
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US6314409B2 (en) 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US9171136B2 (en) 1996-01-17 2015-10-27 Wistaria Trading Ltd Data protection method and device
US9104842B2 (en) 1996-01-17 2015-08-11 Scott A. Moskowitz Data protection method and device
US9021602B2 (en) 1996-01-17 2015-04-28 Scott A. Moskowitz Data protection method and device
EP0798675A2 (en) * 1996-03-29 1997-10-01 NEC Corporation Non-contact communications system
EP0798675A3 (en) * 1996-03-29 2001-12-19 NEC Corporation Non-contact communications system
US8132714B2 (en) 1996-05-10 2012-03-13 Transaction Holdings Ltd, L.L.C. Automated transaction machine
US20080067239A1 (en) * 1996-05-10 2008-03-20 Barcelou David M Automated transaction machine
US8571952B2 (en) 1996-05-10 2013-10-29 Transaction Holdings Ltd., Llc Automated transaction machine
US7621444B2 (en) 1996-05-10 2009-11-24 Transaction Holdings Ltd. Llc Automated transaction machine
US7617973B2 (en) 1996-05-10 2009-11-17 Transaction Holdings Ltd., Llc Automated transaction machine
US8132715B2 (en) 1996-05-10 2012-03-13 Transaction Holdings Ltd, L.L.C. Automated transaction machine
US8554677B2 (en) 1996-05-10 2013-10-08 Transaction Holdings Ltd., Llc Automated transaction machine
US7600677B2 (en) 1996-05-10 2009-10-13 Transaction Holdings Ltd., Llc Automated transaction machine
US8543507B2 (en) 1996-05-10 2013-09-24 Transactions Holdings Ltd., LLC Automated transaction machine
US7597248B2 (en) 1996-05-10 2009-10-06 Transaction Holdings Ltd., Llc Automated transaction machine
US7699220B2 (en) 1996-05-10 2010-04-20 Transaction Holdings Ltd., Llc Automated transaction machine
US6945457B1 (en) 1996-05-10 2005-09-20 Transaction Holdings Ltd. L.L.C. Automated transaction machine
US20080093443A1 (en) * 1996-05-10 2008-04-24 Barcelou David M Automated transaction machine
US20050211764A1 (en) * 1996-05-10 2005-09-29 Transaction Holdings Ltd. L.L.C. Automated transaction machine
US20080093439A1 (en) * 1996-05-10 2008-04-24 Barcelou David M Automated transaction machine
US7597251B2 (en) 1996-05-10 2009-10-06 Transaction Holdings Ltd. Llc Automated transaction machine
US8583522B2 (en) 1996-05-10 2013-11-12 Transaction Holdings Ltd., Llc Automated transaction machine
US20080093440A1 (en) * 1996-05-10 2008-04-24 Barcelou David M Automated transaction machine
US20080065540A1 (en) * 1996-05-10 2008-03-13 Barcelou David M Automated transaction machine
US7591420B2 (en) 1996-05-10 2009-09-22 Transaction Holdings Ltd., Llc Automated transaction machine
US7575158B2 (en) 1996-05-10 2009-08-18 Transaction Holding Ltd. Llc Automated transaction machine
US20080061132A1 (en) * 1996-05-10 2008-03-13 Barcelou David M Automated transaction machine
US7837101B2 (en) 1996-05-10 2010-11-23 Transaction Holdings Ltd, L.L.C. Automated transaction machine
US7571850B2 (en) 1996-05-10 2009-08-11 Transaction Holdings, Ltd. Llc Automated transaction machine
US8600887B2 (en) 1996-05-10 2013-12-03 Transaction Holdings Ltd., Llc Automated transaction machine
US8600890B2 (en) 1996-05-10 2013-12-03 Transaction Holdings Ltd., Llc Automated transaction machine
US8600889B2 (en) 1996-05-10 2013-12-03 Transaction Holdings Ltd. Llc Automated transaction machine
US8600888B2 (en) 1996-05-10 2013-12-03 Transaction Holdings Ltd., Llc Automated transaction machine
US20080067237A1 (en) * 1996-05-10 2008-03-20 Barcelou David M Automated transaction machine
US20080061130A1 (en) * 1996-05-10 2008-03-13 Barcelou David M Automated transaction machine
US20080067234A1 (en) * 1996-05-10 2008-03-20 Barcelou David M Automated transaction machine
US20080067238A1 (en) * 1996-05-10 2008-03-20 Barcelou David M Automated transaction machine
US20080061129A1 (en) * 1996-05-10 2008-03-13 Barcelou David M Automated transaction machine
US20080061133A1 (en) * 1996-05-10 2008-03-13 Barcelou David M Automated transaction machine
US7793830B2 (en) 1996-05-10 2010-09-14 Transaction Holdings Ltd, LLC Automated transaction machine
US20080061135A1 (en) * 1996-05-10 2008-03-13 Barcelou David M Automated transaction machine
US20080061134A1 (en) * 1996-05-10 2008-03-13 Barcelou David M Automated transaction machine
US7802718B2 (en) 1996-05-10 2010-09-28 Transaction Holdings Ltd, L.L.C. Automated transaction machine
EP0810538B1 (en) * 1996-05-28 2002-08-28 Fujitsu Limited Management system for using IC card with registered personal information
US8190513B2 (en) 1996-06-05 2012-05-29 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US8630942B2 (en) 1996-06-05 2014-01-14 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US9830600B2 (en) 1996-07-02 2017-11-28 Wistaria Trading Ltd Systems, methods and devices for trusted transactions
US20130198083A1 (en) * 1996-07-02 2013-08-01 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US9070151B2 (en) * 1996-07-02 2015-06-30 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US6094589A (en) * 1996-07-31 2000-07-25 Siemens Aktiengesellschaft Medical diagnostic apparatus with a control limited to use only by an authorized person
US7120802B2 (en) 1996-08-12 2006-10-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure computing environments
US7925898B2 (en) 1996-08-12 2011-04-12 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
AU726397B2 (en) * 1996-08-12 2000-11-09 Safenet, Inc. Pocket encrypting and authenticating communications device
US8307212B2 (en) 1996-08-12 2012-11-06 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US8533851B2 (en) 1996-08-30 2013-09-10 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5839119A (en) * 1996-09-27 1998-11-17 Xerox Corporation Method of electronic payments that prevents double-spending
US6029150A (en) * 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
US6202155B1 (en) * 1996-11-22 2001-03-13 Ubiq Incorporated Virtual card personalization system
US5952638A (en) * 1996-11-25 1999-09-14 Xerox Corporation Space efficient method of electronic payments
US5857023A (en) * 1996-11-25 1999-01-05 Xerox Corporation Space efficient method of redeeming electronic payments
US6021399A (en) * 1996-11-25 2000-02-01 Xerox Corporation Space efficient method of verifying electronic payments
US5963647A (en) * 1997-02-14 1999-10-05 Citicorp Development Center, Inc. Method and system for transferring funds from an account to an individual
US10719814B1 (en) 1997-02-14 2020-07-21 Citicorp Credit Services, Inc. (Usa) Method and system for transferring funds from an account to an individual
US7062500B1 (en) 1997-02-25 2006-06-13 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
US20060059562A1 (en) * 1997-02-28 2006-03-16 Stefik Mark J System for controlling the distribution and use of rendered digital works through watermarking
US8205089B2 (en) 1997-02-28 2012-06-19 Contentguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermarking
US7765403B2 (en) 1997-02-28 2010-07-27 Contentguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermarking
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US20100037061A1 (en) * 1997-02-28 2010-02-11 Contentguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermarking
US20010008557A1 (en) * 1997-02-28 2001-07-19 Stefik Mark J. System for controlling the distribution and use of rendered digital works through watermarking
US7031471B2 (en) 1997-02-28 2006-04-18 Contentguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermarking
US6247129B1 (en) 1997-03-12 2001-06-12 Visa International Service Association Secure electronic commerce employing integrated circuit cards
US7254561B1 (en) * 1997-05-15 2007-08-07 Comex Electronics Ab Method and device for performing electronic transactions
US9137240B2 (en) 1997-06-19 2015-09-15 Mymail, Ltd. System and method of accessing a network by way of different service providers
US10228838B2 (en) 1997-06-19 2019-03-12 Mymail, Ltd. Dynamically modifying a toolbar
US9141263B2 (en) 1997-06-19 2015-09-22 Thomas Drennan Selgas Method of modifying a toolbar
US9935814B2 (en) 1997-06-19 2018-04-03 My Mail Ltd. Method of obtaining a network address
US9021070B2 (en) 1997-06-19 2015-04-28 Mymail, Ltd. Dynamically modifying a toolbar
US10135878B2 (en) 1997-06-19 2018-11-20 Mymail, Ltd. Method for accessing a digital network by way of one or more Internet service providers
US8732318B2 (en) 1997-06-19 2014-05-20 Mymail, Ltd. Method of connecting a user to a network
US20030195967A1 (en) * 1997-06-19 2003-10-16 Selgas Thomas Drennan Method of cost reduction/billing
US8516132B2 (en) 1997-06-19 2013-08-20 Mymail, Ltd. Method of accessing a selected network
US7743262B2 (en) 1997-07-15 2010-06-22 Silverbrook Research Pty Ltd Integrated circuit incorporating protection from power supply attacks
US20040236961A1 (en) * 1997-07-15 2004-11-25 Walmsley Simon Robert Integrated circuit incorporating protection from power supply attacks
US20100250971A1 (en) * 1997-07-15 2010-09-30 Silverbrook Research Pty Ltd Printer consumable comprising integrated circuit protected from power supply attacks
US20110208966A1 (en) * 1997-07-15 2011-08-25 Silverbrook Research Pty Ltd Integrated circuit for authentication of consumable storage device
US7346586B1 (en) * 1997-07-15 2008-03-18 Silverbrook Research Pty Ltd Validation protocol and system
US7792705B2 (en) 1997-09-12 2010-09-07 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US20070106570A1 (en) * 1997-09-12 2007-05-10 Peri Hartman Method and system for placing a purchase order via a communications network
US8341036B2 (en) 1997-09-12 2012-12-25 Amazon.Com, Inc. Combining disparate purchases into a single purchase order for billing and shipment
US7774609B2 (en) 1997-10-28 2010-08-10 First Data Mobile Holdings Limited Process for digital signing of a message
US20090034730A1 (en) * 1997-10-28 2009-02-05 Encorus Holdings Limited Process for digital signing of a message
US7110983B2 (en) 1997-11-06 2006-09-19 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US20030069748A1 (en) * 1997-11-06 2003-04-10 Intertrust Technologies Corp. Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US7143066B2 (en) 1997-11-06 2006-11-28 Intertrust Technologies Corp. Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6938021B2 (en) 1997-11-06 2005-08-30 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US7092914B1 (en) 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6446052B1 (en) 1997-11-19 2002-09-03 Rsa Security Inc. Digital coin tracing using trustee tokens
US6378073B1 (en) 1997-12-22 2002-04-23 Motorola, Inc. Single account portable wireless financial messaging unit
US6314519B1 (en) 1997-12-22 2001-11-06 Motorola, Inc. Secure messaging system overlay for a selective call signaling system
US6038549A (en) * 1997-12-22 2000-03-14 Motorola Inc Portable 1-way wireless financial messaging unit
US6311167B1 (en) 1997-12-22 2001-10-30 Motorola, Inc. Portable 2-way wireless financial messaging unit
US6041314A (en) * 1997-12-22 2000-03-21 Davis; Walter Lee Multiple account portable wireless financial messaging unit
US6105006A (en) * 1997-12-22 2000-08-15 Motorola Inc Transaction authentication for 1-way wireless financial messaging units
US9900305B2 (en) 1998-01-12 2018-02-20 Soverain Ip, Llc Internet server access control and monitoring systems
US9917827B2 (en) 1998-01-12 2018-03-13 Soverain Ip, Llc Internet server access control and monitoring systems
US6449684B1 (en) 1998-04-01 2002-09-10 Catuity, Inc. Data carrying device and systems for use therewith
US6532518B2 (en) 1998-04-01 2003-03-11 Catuity, Inc. Data carrying device and systems for use therewith
US6522772B1 (en) 1998-09-30 2003-02-18 Ncr Corporation Self-service checkout terminal having a biometric sensing device for verifying identity of a user and associated method
US7068787B1 (en) 1998-10-23 2006-06-27 Contentguard Holdings, Inc. System and method for protection of digital works
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US6257486B1 (en) * 1998-11-23 2001-07-10 Cardis Research & Development Ltd. Smart card pin system, card, and reader
US6748533B1 (en) * 1998-12-23 2004-06-08 Kent Ridge Digital Labs Method and apparatus for protecting the legitimacy of an article
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US7149895B1 (en) * 1999-02-01 2006-12-12 International Business Machines Corporation Personal device, terminal, server and methods for establishing a trustworthy connection between a user and a terminal
US7039808B1 (en) * 1999-03-17 2006-05-02 Axalto Sa Method for verifying a message signature
US10461930B2 (en) 1999-03-24 2019-10-29 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7680744B2 (en) 1999-03-27 2010-03-16 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US9246916B2 (en) 1999-03-27 2016-01-26 Microsoft Technology Licensing, Llc Specifying rights in a digital rights license according to events
US7624451B2 (en) 1999-03-27 2009-11-24 Microsoft Corporation Binding a digital license to a portable or the like in a digital rights management (DMR) system and checking out/checking in the digital license to/from the portable device or the like
US20050192907A1 (en) * 1999-03-27 2005-09-01 Microsoft Corporation Method for interdependently validating a digital content package and a corresponding digital license
US20100024044A1 (en) * 1999-03-27 2010-01-28 Microsoft Corporation Specifying rights in a digital rights license according to events
US20060167815A1 (en) * 1999-03-27 2006-07-27 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US20050216743A1 (en) * 1999-03-27 2005-09-29 Microsoft Corporation Binding a digital license to a portable or the like in a digital rights management (DMR) system and checking out/checking in the digital license to/from the portable device or the like
US20050091169A1 (en) * 1999-03-27 2005-04-28 Microsoft Corporation Specifiying security for an element by assigning a scaled value representative of the relative security thereof
US8005757B2 (en) 1999-03-27 2011-08-23 Microsoft Corporation Specifiying security for an element by assigning a scaled value representative of the relative security thereof
US7136838B1 (en) * 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7356688B1 (en) 1999-04-06 2008-04-08 Contentguard Holdings, Inc. System and method for document distribution
US6859533B1 (en) 1999-04-06 2005-02-22 Contentguard Holdings, Inc. System and method for transferring the right to decode messages in a symmetric encoding scheme
US7286665B1 (en) 1999-04-06 2007-10-23 Contentguard Holdings, Inc. System and method for transferring the right to decode messages
US6937726B1 (en) 1999-04-06 2005-08-30 Contentguard Holdings, Inc. System and method for protecting data files by periodically refreshing a decryption key
US7711152B1 (en) * 1999-04-30 2010-05-04 Davida George I System and method for authenticated and privacy preserving biometric identification systems
US7961915B2 (en) 1999-04-30 2011-06-14 Davida George I System and method for authenticated and privacy preserving biometric identification systems
US20100194530A1 (en) * 1999-04-30 2010-08-05 Davida George I System and method for authenticated and privacy preserving biometric identification systems
US7213262B1 (en) 1999-05-10 2007-05-01 Sun Microsystems, Inc. Method and system for proving membership in a nested group using chains of credentials
US6826281B1 (en) 1999-06-15 2004-11-30 George S. Mentrup Storage-encryption-retrieval device and method with resulting business processes
US7966496B2 (en) 1999-07-02 2011-06-21 Jpmorgan Chase Bank, N.A. System and method for single sign on process for websites with multiple applications and services
US8590008B1 (en) 1999-07-02 2013-11-19 Jpmorgan Chase Bank, N.A. System and method for single sign on process for websites with multiple applications and services
US7430670B1 (en) 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
US9710669B2 (en) 1999-08-04 2017-07-18 Wistaria Trading Ltd Secure personal content server
US9934408B2 (en) 1999-08-04 2018-04-03 Wistaria Trading Ltd Secure personal content server
WO2001013275A1 (en) * 1999-08-13 2001-02-22 Fleetboston Financial Corporation Proxy system for customer confidentiality
US7545930B1 (en) * 1999-09-01 2009-06-09 Ncr Corporation Portable terminal
US6885748B1 (en) 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
US7630986B1 (en) 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US10644884B2 (en) 1999-12-07 2020-05-05 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US10110379B2 (en) 1999-12-07 2018-10-23 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US20170243205A1 (en) * 1999-12-07 2017-08-24 Wistaria Trading Ltd Systems, Methods and Devices for Trusted Transactions
US20020046092A1 (en) * 2000-02-11 2002-04-18 Maurice Ostroff Method for preventing fraudulent use of credit cards and credit card information, and for preventing unauthorized access to restricted physical and virtual sites
US7003501B2 (en) * 2000-02-11 2006-02-21 Maurice Ostroff Method for preventing fraudulent use of credit cards and credit card information, and for preventing unauthorized access to restricted physical and virtual sites
US6814283B2 (en) * 2000-02-15 2004-11-09 Aruze Corporation Individual identification card system
US7024562B1 (en) 2000-06-29 2006-04-04 Optisec Technologies Ltd. Method for carrying out secure digital signature and a system therefor
US6973569B1 (en) * 2000-06-30 2005-12-06 Sun Microsystems, Inc. Inexpensive secure on-line certification authority system and method
US7587368B2 (en) 2000-07-06 2009-09-08 David Paul Felsher Information record infrastructure, system and method
US20020069170A1 (en) * 2000-07-20 2002-06-06 Rizzo Carol J. Method and system for performing a cash transaction with a self-service financial transaction terminal
US8364589B2 (en) 2000-07-20 2013-01-29 Citicorp Development Center, Inc. Method and system for performing a cash transaction with a self-service financial transaction terminal
US8065226B2 (en) 2000-07-20 2011-11-22 Citicorp Development Center, Inc. Method and system for performing a cash transaction with a self-service financial transaction terminal
US8554672B1 (en) 2000-07-20 2013-10-08 Citicorp Development Center, Inc. Method and system for performing a cash transaction with a self-service financial transaction terminal
US8489900B2 (en) 2000-08-28 2013-07-16 Contentguard Holdings, Inc. Method and apparatus for providing a specific user interface in a system for managing content
US7913095B2 (en) 2000-08-28 2011-03-22 Contentguard Holdings, Inc. Method and apparatus for providing a specific user interface in a system for managing content
US7412605B2 (en) 2000-08-28 2008-08-12 Contentguard Holdings, Inc. Method and apparatus for variable encryption of data
US20050262086A1 (en) * 2000-08-28 2005-11-24 Content Guard Holdings, Inc. Systems and methods for integrity certification and verification
US7073199B1 (en) 2000-08-28 2006-07-04 Contentguard Holdings, Inc. Document distribution management method and apparatus using a standard rendering engine and a method and apparatus for controlling a standard rendering engine
US8832852B2 (en) 2000-08-28 2014-09-09 Contentguard Holdings, Inc. Method and apparatus for dynamic protection of static and dynamic content
US6931545B1 (en) 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US20030196092A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Method and apparatus for sharing secure communications
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US20030196120A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Method and apparatus for automatic deployment of a rendering engine
US7237125B2 (en) 2000-08-28 2007-06-26 Contentguard Holdings, Inc. Method and apparatus for automatically deploying security components in a content distribution system
US8225414B2 (en) 2000-08-28 2012-07-17 Contentguard Holdings, Inc. Method and apparatus for identifying installed software and regulating access to content
US7603319B2 (en) 2000-08-28 2009-10-13 Contentguard Holdings, Inc. Method and apparatus for preserving customer identity in on-line transactions
US20030196091A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Method and apparatus for validating security components through a request for content
US20030196093A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Instance specific digital watermarks
US20030196121A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Method and apparatus for automatically deploy security components in a content distribution system
US7269735B2 (en) 2000-08-28 2007-09-11 Contentgaurd Holdings, Inc. Instance specific digital watermarks
US7206941B2 (en) 2000-08-28 2007-04-17 Contentguard Holdings, Inc. Method and apparatus for validating security components through a request for content
US20030183121A1 (en) * 2000-09-25 2003-10-02 Akinobu Nasu Copper source liquid for mocvd processes and method for the preparation thereof
US7925591B2 (en) 2000-09-28 2011-04-12 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
US20060167817A1 (en) * 2000-09-28 2006-07-27 Microsoft Corporation Retail transactions involving digital content in a digital rights management (DRM) system
US6895504B1 (en) * 2000-09-29 2005-05-17 Intel Corporation Enabling secure communications with a client
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US8271350B2 (en) 2000-11-03 2012-09-18 Contentguard Holdings, Inc. Method and system for automatically publishing content
US7360080B2 (en) * 2000-11-03 2008-04-15 International Business Machines Corporation Non-transferable anonymous credential system with optional anonymity revocation
US20020103999A1 (en) * 2000-11-03 2002-08-01 International Business Machines Corporation Non-transferable anonymous credential system with optional anonymity revocation
US20020073339A1 (en) * 2000-12-07 2002-06-13 Card Ronald C. System and method to access secure information related to a user
US7184571B2 (en) 2000-12-29 2007-02-27 Contentgaurd Holdings, Inc. Multi-stage watermarking process and system
US7609848B2 (en) 2000-12-29 2009-10-27 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US6912294B2 (en) 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US7907749B2 (en) 2000-12-29 2011-03-15 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US20020126869A1 (en) * 2000-12-29 2002-09-12 Xin Wang Multi-stage watermarking process and system
US20040034582A1 (en) * 2001-01-17 2004-02-19 Contentguard Holding, Inc. System and method for supplying and managing usage rights based on rules
US7028009B2 (en) 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US7206765B2 (en) 2001-01-17 2007-04-17 Contentguard Holdings, Inc. System and method for supplying and managing usage rights based on rules
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US7085741B2 (en) 2001-01-17 2006-08-01 Contentguard Holdings, Inc. Method and apparatus for managing digital content usage rights
US20020198843A1 (en) * 2001-01-17 2002-12-26 Xin Wang Method and apparatus for distributing enforceable property rights
US20020099668A1 (en) * 2001-01-22 2002-07-25 Sun Microsystems, Inc. Efficient revocation of registration authorities
US9419951B1 (en) 2001-03-23 2016-08-16 St. Luke Technologies, Llc System and method for secure three-party communications
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US8904181B1 (en) 2001-03-23 2014-12-02 David P. Felsher System and method for secure three-party communications
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US10380374B2 (en) 2001-04-20 2019-08-13 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US20030043852A1 (en) * 2001-05-18 2003-03-06 Bijan Tadayon Method and apparatus for verifying data integrity based on data compression parameters
US20020184514A1 (en) * 2001-05-23 2002-12-05 Hermann Granzer Apparatus for the sealable storage of objects, and method for purchasing objects
US8869293B2 (en) 2001-05-31 2014-10-21 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US8862517B2 (en) 2001-05-31 2014-10-14 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US20020184156A1 (en) * 2001-05-31 2002-12-05 Bijan Tadayon Method and apparatus for transferring usage rights and digital work having transferrable usage rights
US20050187877A1 (en) * 2001-05-31 2005-08-25 Contentguard Holding, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US6754642B2 (en) 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US20020184159A1 (en) * 2001-05-31 2002-12-05 Bijan Tadayon Demarcated digital content and method for creating and processing demarcated digital works
US20020184158A1 (en) * 2001-05-31 2002-12-05 Bijan Tadayon Method and apparatus for establishing usage rights for digital content to be created in the future
US8442916B2 (en) 2001-05-31 2013-05-14 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8892473B2 (en) 2001-05-31 2014-11-18 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7152046B2 (en) 2001-05-31 2006-12-19 Contentguard Holdings, Inc. Method and apparatus for tracking status of resource in a system for managing use of the resources
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7162633B2 (en) 2001-05-31 2007-01-09 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US8468098B2 (en) 2001-05-31 2013-06-18 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US6973445B2 (en) 2001-05-31 2005-12-06 Contentguard Holdings, Inc. Demarcated digital content and method for creating and processing demarcated digital works
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US8412644B2 (en) 2001-05-31 2013-04-02 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7222104B2 (en) 2001-05-31 2007-05-22 Contentguard Holdings, Inc. Method and apparatus for transferring usage rights and digital work having transferrable usage rights
US20030182235A1 (en) * 2001-05-31 2003-09-25 Xin Wang Method and apparatus for tracking status of resource in a system for managing use of the resources
US6976009B2 (en) 2001-05-31 2005-12-13 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
US20030066884A1 (en) * 2001-06-07 2003-04-10 Reddy Karimireddy Hari Protected content distribution system
US8078542B2 (en) 2001-06-07 2011-12-13 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
US7853531B2 (en) 2001-06-07 2010-12-14 Contentguard Holdings, Inc. Method and apparatus for supporting multiple trust zones in a digital rights management system
US8160960B1 (en) 2001-06-07 2012-04-17 Jpmorgan Chase Bank, N.A. System and method for rapid updating of credit information
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
US6824051B2 (en) 2001-06-07 2004-11-30 Contentguard Holdings, Inc. Protected content distribution system
US20100263057A1 (en) * 2001-06-07 2010-10-14 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
US20100275270A1 (en) * 2001-06-07 2010-10-28 Contentguard Holdings, Inc. Method and apparatus for managing the transfer of rights
US20050060571A1 (en) * 2001-06-07 2005-03-17 Xin Wang System and method for managing transfer of rights using shared state variables
US8185940B2 (en) 2001-07-12 2012-05-22 Jpmorgan Chase Bank, N.A. System and method for providing discriminated content to network users
US20030023858A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Method for secure e-passports and e-visas
US20030084346A1 (en) * 2001-11-01 2003-05-01 Kozuch Michael A. Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US7921293B2 (en) 2001-11-01 2011-04-05 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US7024555B2 (en) 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US7941672B2 (en) * 2001-11-30 2011-05-10 Stmicroelectronics S.A. Regeneration of a secret quantity from an intergrated circuit identifier
US7191340B2 (en) 2001-11-30 2007-03-13 Stmicroelectronics S.A. Generation of a secret quantity based on an identifier of an integrated circuit
US20030102493A1 (en) * 2001-11-30 2003-06-05 Luc Wuidart Regeneration of a secret quantity from an intergrated circuit identifier
US7796759B2 (en) 2001-11-30 2010-09-14 Stmicroelectronics S.A. Diversification of a single integrated circuit identifier
US8707410B2 (en) 2001-12-04 2014-04-22 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US7308576B2 (en) 2001-12-31 2007-12-11 Intel Corporation Authenticated code module
US20030126442A1 (en) * 2001-12-31 2003-07-03 Glew Andrew F. Authenticated code module
US8898077B2 (en) 2002-01-04 2014-11-25 Prova Group, Inc. System and method for tracking authenticated items
US8370225B2 (en) 2002-01-04 2013-02-05 Prova Group, Inc. Equipment management system
US10049365B2 (en) 2002-01-04 2018-08-14 Prova Group, Inc. Equipment management system
US10839344B2 (en) 2002-01-04 2020-11-17 Prova Group, Inc. Equipment management system
US20110153471A1 (en) * 2002-01-04 2011-06-23 Davis Jr Tommy Lee Equipment management system
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US20100090006A1 (en) 2002-01-11 2010-04-15 Hand Held Products, Inc. Terminal including imaging assembly
US9734493B2 (en) 2002-01-11 2017-08-15 Hand Held Products, Inc. Terminal including imaging assembly
US7748620B2 (en) 2002-01-11 2010-07-06 Hand Held Products, Inc. Transaction terminal including imaging module
US7996888B2 (en) 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US20050039052A1 (en) * 2002-01-11 2005-02-17 O'donnell James Ease of use transaction terminal
US7451917B2 (en) 2002-01-11 2008-11-18 Hand Held Products, Inc. Transaction terminal comprising imaging module
US8544737B2 (en) 2002-01-11 2013-10-01 Hand Held Products, Inc. Terminal including imaging assembly
US8967468B2 (en) 2002-01-11 2015-03-03 Hand Held Products, Inc. Terminal including imaging assembly
US8561895B2 (en) 2002-01-11 2013-10-22 Hand Held Products, Inc. Terminal including imaging assembly
US7472825B2 (en) 2002-01-11 2009-01-06 Hand Held Products, Inc. Transaction terminal
US7479946B2 (en) 2002-01-11 2009-01-20 Hand Held Products, Inc. Ergonomically designed multifunctional transaction terminal
US20030220880A1 (en) * 2002-01-17 2003-11-27 Contentguard Holdings, Inc. Networked services licensing system and method
US8386788B2 (en) 2002-02-25 2013-02-26 Intel Corporation Method and apparatus for loading a trustable operating system
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US8407476B2 (en) 2002-02-25 2013-03-26 Intel Corporation Method and apparatus for loading a trustable operating system
US20030163723A1 (en) * 2002-02-25 2003-08-28 Kozuch Michael A. Method and apparatus for loading a trustable operating system
US9911117B1 (en) 2002-03-25 2018-03-06 Jpmorgan Chase Bank, N.A. Systems and methods for time variable financial authentication
US10726417B1 (en) 2002-03-25 2020-07-28 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
US20090271853A1 (en) * 2002-03-25 2009-10-29 Bank One, Delaware, National Association Systems and methods for time variable financial authentication
US9240089B2 (en) * 2002-03-25 2016-01-19 Jpmorgan Chase Bank, N.A. Systems and methods for time variable financial authentication
US20030191943A1 (en) * 2002-04-05 2003-10-09 Poisner David I. Methods and arrangements to register code
US9342719B2 (en) 2002-04-09 2016-05-17 Neology, Inc. System and method for providing secure identification solutions
US10735437B2 (en) 2002-04-17 2020-08-04 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8396809B1 (en) 2002-05-14 2013-03-12 Hewlett-Packard Development Company, L.P. Method for reducing purchase time
US6934664B1 (en) 2002-05-20 2005-08-23 Palm, Inc. System and method for monitoring a security state of an electronic device
US8847763B2 (en) 2002-07-09 2014-09-30 Neology, Inc. System and method for providing secure identification solutions
US11188898B2 (en) 2002-07-09 2021-11-30 Neology, Inc. System and method for providing secure identification solutions
US10445719B2 (en) 2002-07-09 2019-10-15 Neology, Inc. System and method for providing secure identification solutions
US11663574B2 (en) 2002-07-09 2023-05-30 Neology, Inc. System and method for providing secure identification solutions
US10970716B2 (en) 2002-07-09 2021-04-06 Neology, Inc. System and method for providing secure identification solutions
US10867297B2 (en) 2002-07-09 2020-12-15 Neology, Inc. System and method for providing secure transactional solutions
US10762187B2 (en) 2002-07-09 2020-09-01 Neology, Inc. System and method for providing secure transactional solutions
US8766772B2 (en) * 2002-07-09 2014-07-01 Neology, Inc. System and method for providing secure transactional solutions
US10235513B2 (en) 2002-07-09 2019-03-19 Neology, Inc. System and method for providing secure identification solutions
US10694386B2 (en) 2002-07-09 2020-06-23 Neology, Inc. System and method for providing secure identification solutions
US10726414B2 (en) 2002-07-09 2020-07-28 Neology, Inc. System and methods for providing secure transactional solutions
US9558385B2 (en) 2002-07-09 2017-01-31 Neology, Inc. System and method for providing secure identification solutions
US8933807B2 (en) * 2002-07-09 2015-01-13 Neology, Inc. System and method for providing secure transactional solutions
US9922217B2 (en) 2002-07-09 2018-03-20 Neology, Inc. System and method for providing secure identification solutions
US10061949B2 (en) 2002-07-09 2018-08-28 Neology, Inc. System and method for providing secure identification solutions
US10706412B2 (en) 2002-07-09 2020-07-07 Neology, Inc. System and methods for providing secure transactional solutions
US10719824B2 (en) 2002-07-09 2020-07-21 Neology, Inc System and method for providing secure transactional solutions
EP1547298A4 (en) * 2002-09-09 2008-08-27 U S Encode Corp Systems and methods for secure authentication of electronic transactions
EP1547298A1 (en) * 2002-09-09 2005-06-29 U.S. Encode Corporation Systems and methods for secure authentication of electronic transactions
US20050044393A1 (en) * 2002-09-09 2005-02-24 John Holdsworth Token for use in online electronic transactions
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
US7974929B2 (en) 2002-11-06 2011-07-05 Smith Iii Emmitt J Personal interface device and method
US20040098353A1 (en) * 2002-11-06 2004-05-20 Smith Emmitt J. Personal interface device and method
US6676017B1 (en) * 2002-11-06 2004-01-13 Smith, Iii Emmitt J. Personal interface device and method
US8380636B2 (en) 2002-11-06 2013-02-19 Emmitt J. Smith, III Personal interface device and method
US7454611B2 (en) 2002-11-27 2008-11-18 Intel Corporation System and method for establishing trust without revealing identity
US7318235B2 (en) 2002-12-16 2008-01-08 Intel Corporation Attestation using both fixed token and portable token
US20040117625A1 (en) * 2002-12-16 2004-06-17 Grawrock David W. Attestation using both fixed token and portable token
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US8600830B2 (en) 2003-02-05 2013-12-03 Steven M. Hoffberg System and method for providing a payment to a non-winning auction participant
US10943273B2 (en) 2003-02-05 2021-03-09 The Hoffberg Family Trust 2004-1 System and method for determining contingent relevance
US10163137B2 (en) 2003-02-05 2018-12-25 Steven M. Hoffberg System and method for incentivizing participation in a market transaction
US11790413B2 (en) 2003-02-05 2023-10-17 Hoffberg Family Trust 2 System and method for communication
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8719171B2 (en) 2003-02-25 2014-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US6983882B2 (en) 2003-03-31 2006-01-10 Kepler, Ltd. Personal biometric authentication and authorization device
US20040188519A1 (en) * 2003-03-31 2004-09-30 Kepler, Ltd. A Hong Kong Corporation Personal biometric authentication and authorization device
US20040250076A1 (en) * 2003-05-23 2004-12-09 Hsiang-Tsung Kung Personal authentication device and system and method thereof
US20050021954A1 (en) * 2003-05-23 2005-01-27 Hsiang-Tsung Kung Personal authentication device and system and method thereof
US7694330B2 (en) 2003-05-23 2010-04-06 Industrial Technology Research Institute Personal authentication device and system and method thereof
US20040264701A1 (en) * 2003-06-24 2004-12-30 Jong-Hwa Lee Method for transmitting/receiving encoded ultra-wideband signal and terminal therefor
US7472285B2 (en) 2003-06-25 2008-12-30 Intel Corporation Apparatus and method for memory encryption with reduced decryption latency
US20050021986A1 (en) * 2003-06-25 2005-01-27 Graunke Gary L. Apparatus and method for memory encryption with reduced decryption latency
US20050060702A1 (en) * 2003-09-15 2005-03-17 Bennett Steven M. Optimizing processor-managed resources based on the behavior of a virtual machine monitor
US9971615B2 (en) 2003-09-15 2018-05-15 Intel Corporation Optimizing processor-managed resources based on the behavior of a virtual machine monitor
US8079034B2 (en) 2003-09-15 2011-12-13 Intel Corporation Optimizing processor-managed resources based on the behavior of a virtual machine monitor
US7739521B2 (en) 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US20090224889A1 (en) * 2003-12-12 2009-09-10 Abhinav Aggarwal System and method for universal identity verification of biological humans
US9009483B2 (en) 2003-12-22 2015-04-14 Intel Corporation Replacing blinded authentication authority
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US8639915B2 (en) 2004-02-18 2014-01-28 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US20050180572A1 (en) * 2004-02-18 2005-08-18 Graunke Gary L. Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US20070208671A1 (en) * 2004-03-15 2007-09-06 Brown Kerry D Financial transactions with dynamic personal account numbers
US7580898B2 (en) * 2004-03-15 2009-08-25 Qsecure, Inc. Financial transactions with dynamic personal account numbers
US20050240779A1 (en) * 2004-04-26 2005-10-27 Aull Kenneth W Secure local or remote biometric(s) identity and privilege (BIOTOKEN)
US7805614B2 (en) * 2004-04-26 2010-09-28 Northrop Grumman Corporation Secure local or remote biometric(s) identity and privilege (BIOTOKEN)
CN1965530B (en) * 2004-06-10 2013-09-04 英特尔公司 Apparatus and method for proving the denial of a direct proof signature
US20060010079A1 (en) * 2004-06-10 2006-01-12 Brickell Ernest F Apparatus and method for proving the denial of a direct proof signature
US7490070B2 (en) * 2004-06-10 2009-02-10 Intel Corporation Apparatus and method for proving the denial of a direct proof signature
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US9336359B2 (en) 2004-10-18 2016-05-10 Microsoft Technology Licensing, Llc Device certificate individualization
US20060099991A1 (en) * 2004-11-10 2006-05-11 Intel Corporation Method and apparatus for detecting and protecting a credential card
US9224168B2 (en) 2004-11-15 2015-12-29 Microsoft Technology Licensing, Llc Tuning product policy using observed evidence of customer behavior
US20150038128A1 (en) * 2004-11-22 2015-02-05 Rockstar Consortium Us Lp Enhanced caller identification using caller readable devices
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US8286889B2 (en) 2005-03-26 2012-10-16 Privasys, Inc Electronic financial transaction cards and methods
US8302871B2 (en) 2005-03-26 2012-11-06 Privasys, Inc Method for conducting a transaction between a magnetic stripe reader and an electronic card
US8684267B2 (en) 2005-03-26 2014-04-01 Privasys Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8500019B2 (en) 2005-03-26 2013-08-06 Mark Poidomani Electronic cards and methods for making same
US9053399B2 (en) 2005-03-26 2015-06-09 Privasys Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8231063B2 (en) 2005-03-26 2012-07-31 Privasys Inc. Electronic card and methods for making same
US8360332B2 (en) 2005-03-26 2013-01-29 Privasys Electronic card
US8540165B2 (en) 2005-03-26 2013-09-24 Privasys, Inc. Laminated electronic card assembly
US8480002B2 (en) 2005-03-26 2013-07-09 Mark Poidomani Conducting a transaction with an electronic card
US20070262138A1 (en) * 2005-04-01 2007-11-15 Jean Somers Dynamic encryption of payment card numbers in electronic payment transactions
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US20080035738A1 (en) * 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20090308921A1 (en) * 2005-05-09 2009-12-17 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7931195B2 (en) 2005-05-09 2011-04-26 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7954705B2 (en) 2005-05-09 2011-06-07 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080302876A1 (en) * 2005-05-09 2008-12-11 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080302869A1 (en) * 2005-05-09 2008-12-11 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080065555A1 (en) * 2005-05-09 2008-03-13 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080054068A1 (en) * 2005-05-09 2008-03-06 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080054081A1 (en) * 2005-05-09 2008-03-06 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US20070028952A1 (en) * 2005-08-05 2007-02-08 Outdoor Sleep System, Llc Sleeping bag and system
US8621577B2 (en) * 2005-08-19 2013-12-31 Samsung Electronics Co., Ltd. Method for performing multiple pre-shared key based authentication at once and system for executing the method
US20070043945A1 (en) * 2005-08-19 2007-02-22 Choi Jin-Hyeock Method for performing multiple pre-shared key based authentication at once and system for executing the method
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
USRE49334E1 (en) 2005-10-04 2022-12-13 Hoffberg Family Trust 2 Multifactorial optimization system and method
US9794797B2 (en) 2005-10-04 2017-10-17 Steven M. Hoffberg Multifactorial optimization system and method
US10567975B2 (en) 2005-10-04 2020-02-18 Hoffberg Family Trust 2 Multifactorial optimization system and method
US20150006305A1 (en) * 2005-10-11 2015-01-01 Joseph R. Randazza Payment System and Methods
US9064252B2 (en) * 2005-10-11 2015-06-23 National Payment Card Association Payment system and methods
CN100505821C (en) * 2005-12-07 2009-06-24 佳能株式会社 Image processing apparatus, method for controlling same
US8532640B2 (en) 2006-01-13 2013-09-10 Positive Access Corporation Software key control for mobile devices
US7792522B1 (en) 2006-01-13 2010-09-07 Positive Access Corporation Software key control for mobile devices
US20100293096A1 (en) * 2006-01-13 2010-11-18 Bussey Mark G Software key control for mobile devices
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
US20070299920A1 (en) * 2006-06-27 2007-12-27 Crespo Arturo E Anonymous Email Address Management
US20090121862A1 (en) * 2006-07-27 2009-05-14 Lockheed Martin Corporation System and Method of Simulation
US20080309506A1 (en) * 2006-07-27 2008-12-18 Lockheed Martin Corporation System and Method of Simulation
US8098154B2 (en) 2006-07-27 2012-01-17 Lockheed Martin Corporation System and method of simulation
US8297523B2 (en) 2007-02-02 2012-10-30 Fracture Code Corporation Aps Secure barcode
US20080185438A1 (en) * 2007-02-02 2008-08-07 Fracture Code Corporation Aps Secure Barcode
US20080235144A1 (en) * 2007-03-23 2008-09-25 Simon Phillips Pre-authenticated identification token
US8112364B2 (en) 2007-03-23 2012-02-07 Mastercard International, Inc. Pre-authenticated identification token
US8612357B2 (en) 2007-03-23 2013-12-17 Mastercard International Incorporated Pre-authenticated identification token
US10298559B2 (en) 2007-03-23 2019-05-21 Mastercard International Incorporated Pre-authenticated identification token
US20100176935A1 (en) * 2007-03-23 2010-07-15 Simon Phillips Pre-authenticated identification token
US7742995B2 (en) 2007-03-23 2010-06-22 Mastercard International, Inc. Pre-authenticated identification token
US20080270786A1 (en) * 2007-04-30 2008-10-30 Brickell Ernest F Apparatus and method for direct anonymous attestation from bilinear maps
US20080270790A1 (en) * 2007-04-30 2008-10-30 Brickell Ernest F Apparatus and method for enhanced revocation of direct proof and direct anonymous attestation
US7844614B2 (en) * 2007-04-30 2010-11-30 Intel Corporation Apparatus and method for enhanced revocation of direct proof and direct anonymous attestation
US8078876B2 (en) 2007-04-30 2011-12-13 Intel Corporation Apparatus and method for direct anonymous attestation from bilinear maps
US20080307223A1 (en) * 2007-06-08 2008-12-11 Brickell Ernest F Apparatus and method for issuer based revocation of direct proof and direct anonymous attestation
US20090022498A1 (en) * 2007-07-20 2009-01-22 Makoto Shibutani Optical transmission system
US8874900B2 (en) 2008-09-29 2014-10-28 Intel Corporation Direct anonymous attestation scheme with outsourcing capability
US20100332845A1 (en) * 2009-06-29 2010-12-30 Sony Corporation Information processing server, information processing apparatus, and information processing method
US8775245B2 (en) 2010-02-11 2014-07-08 News America Marketing Properties, Llc Secure coupon distribution
US8226001B1 (en) 2010-06-23 2012-07-24 Fiteq, Inc. Method for broadcasting a magnetic stripe data packet from an electronic smart card
US8317103B1 (en) 2010-06-23 2012-11-27 FiTeq Method for broadcasting a magnetic stripe data packet from an electronic smart card
US11303612B2 (en) 2010-12-22 2022-04-12 May Patents Ltd. System and method for routing-based internet security
US9634995B2 (en) 2010-12-22 2017-04-25 Mat Patents Ltd. System and method for routing-based internet security
US9762547B2 (en) 2010-12-22 2017-09-12 May Patents Ltd. System and method for routing-based internet security
US11876785B2 (en) 2010-12-22 2024-01-16 May Patents Ltd. System and method for routing-based internet security
US9177157B2 (en) 2010-12-22 2015-11-03 May Patents Ltd. System and method for routing-based internet security
US10652214B2 (en) 2010-12-22 2020-05-12 May Patents Ltd. System and method for routing-based internet security
US8595505B2 (en) 2011-09-28 2013-11-26 Intel Corporation Apparatus and method for direct anonymous attestation from bilinear maps
US8447273B1 (en) * 2012-01-09 2013-05-21 International Business Machines Corporation Hand-held user-aware security device
US9225519B1 (en) 2015-03-02 2015-12-29 Federico Fraccaroli Method, system, and apparatus for enabling secure functionalities
US20170186014A1 (en) * 2015-12-23 2017-06-29 Mastercard International Incorporated Method and system for cross-authorisation of a financial transaction made from a joint account
US20190005493A1 (en) * 2015-12-24 2019-01-03 Gemalto Sa Method and system for enhancing the security of a transaction
US11880832B2 (en) * 2015-12-24 2024-01-23 Thales Dis France Sas Method and system for enhancing the security of a transaction
US20170193500A1 (en) * 2015-12-30 2017-07-06 Gemalto, Inc. Method, server and system for authorizing a transaction
US10699268B2 (en) * 2015-12-30 2020-06-30 Thales Dis France Sa Method, server and system for authorizing a transaction
US20220141021A1 (en) * 2018-11-05 2022-05-05 Tunnel International, Inc. Methods, systems, and devices for concealing account balances in ledgers
US20220256338A1 (en) * 2021-02-11 2022-08-11 Nxp B.V. Ultra-wideband communication node and method for contention based ranging

Similar Documents

Publication Publication Date Title
US4529870A (en) Cryptographic identification, financial transaction, and credential device
AU651326B2 (en) Method and system for personal identification using proofs of legitimacy
US5917913A (en) Portable electronic authorization devices and methods therefor
KR100768754B1 (en) Portable electronic charge and authorization devices and methods therefor
US6871278B1 (en) Secure transactions with passive storage media
US7107246B2 (en) Methods of exchanging secure messages
US4993068A (en) Unforgeable personal identification system
CN110383757A (en) System and method for safe handling electronic identity
EP0172670A2 (en) An apparatus for effecting and recording monetary transactions
JP2000358026A (en) Method for executing transaction by certified user of personal identification card while using transaction terminal and method for issuing personal identification card to certified user
WO1999008217A1 (en) Fingerprint collation
WO2003065318A2 (en) Payment system
JP2000222362A (en) Method and device for realizing multiple security check point
JPS645783B2 (en)
MX2007013218A (en) One-time password credit/debit card.
KR100675423B1 (en) IC Card contained with Electronic Bankbooks and Public Certificates and Processing Machine for the IC Card and Server for issuing the IC Card
JPH11219412A (en) Ic card issuing system
GB2079504A (en) Security system for electronic funds transfer system
JPH0823736B2 (en) Apparatus and method for verifying permission of processing personal identification number
IE49937B1 (en) Security system for electronic funds transfer system

Legal Events

Date Code Title Description
STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: DIGICASH INCORPORATED, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CHAUM, DAVID;REEL/FRAME:008251/0038

Effective date: 19961121

AS Assignment

Owner name: TECHNOLOGIES FOR INFORMATION AND ENTERTAINMENT, MA

Free format text: SECURITY AGREEMENT;ASSIGNOR:DIGICASH INCORPORATED;REEL/FRAME:008283/0249

Effective date: 19961127

REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 12

SULP Surcharge for late payment
AS Assignment

Owner name: DIGICASH INCORPORATED, CALIFORNIA

Free format text: REASSIGNMENT & RELEASE OF SECURITY INTEREST;ASSIGNORS:TECHNOLOGIES FOR INFORMATION ENTERTAINEMNT III, L.P.;NEGROPONTE, NICHOLAS;REEL/FRAME:009968/0664

Effective date: 19990324

AS Assignment

Owner name: DIGICASH ACQUISTION CORPORATION, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:DIGICASH INC.;REEL/FRAME:010095/0654

Effective date: 19990104

AS Assignment

Owner name: ECASH TECHNOLOGIES, INC., A CORP. OF DELAWARE, WAS

Free format text: CHANGE OF NAME;ASSIGNOR:DIGICASH ACQUISTION CORPORATION, A CORP. OF DELAWARE;REEL/FRAME:010299/0575

Effective date: 19990730

AS Assignment

Owner name: TRILLIUM CORPORATION, WASHINGTON

Free format text: SECURITY INTEREST;ASSIGNOR:ECASH TECHNOLOGIES, INC.;REEL/FRAME:011149/0534

Effective date: 20000921

Owner name: RULOFF CAPITAL CORPORATION, BRITISH COLUMBIA

Free format text: SECURITY AGREEMENT;ASSIGNOR:ECASH TECHNOLOGIES, INC.;REEL/FRAME:011149/0559

Effective date: 20000921

AS Assignment

Owner name: IMPERIAL BANK, WASHINGTON

Free format text: SECURITY INTEREST;ASSIGNOR:ECASH TECHNOLOGIES, INC.;REEL/FRAME:011425/0149

Effective date: 20001010

AS Assignment

Owner name: ECASH TECHNOLOGIES, INC., WASHINGTON

Free format text: PATENT SECURITY RELEASE;ASSIGNOR:IMPERIAL BANK;REEL/FRAME:012188/0626

Effective date: 20010625

AS Assignment

Owner name: EONE GLOBAL LP, CALIFORNIA

Free format text: SECURITY INTEREST;ASSIGNOR:ECASH TECHNOLOGIES, INC.;REEL/FRAME:012211/0200

Effective date: 20010910

AS Assignment

Owner name: INFOSPACE, INC., WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ECASH TECHNOLOGIES, INC.;REEL/FRAME:013026/0469

Effective date: 20020207

AS Assignment

Owner name: ECASH TECHNOLOGIES, INC., WASHINGTON

Free format text: RELEASE OF SECURITY AGREEMENSTS, WITH ATTACHMENTS;ASSIGNOR:TRILLIUM INVESTORS IV, LLC;REEL/FRAME:013101/0717

Effective date: 20020129

Owner name: ECASH TECHNOLOGIES, INC., WASHINGTON

Free format text: RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS;ASSIGNOR:AUGUST CAPITAL, L.P.;REEL/FRAME:013109/0001

Effective date: 20020129

Owner name: ECASH TECHNOLOGIES, INC., WASHINGTON

Free format text: RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS;ASSIGNOR:E-CASH INVESTMENT CORPORATION;REEL/FRAME:013101/0754

Effective date: 20020131

Owner name: ECASH TECHNOLOGIES, INC., WASHINGTON

Free format text: RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS;ASSIGNOR:EONE GLOBAL, L.P.;REEL/FRAME:013101/0679

Effective date: 20020129

Owner name: ECASH TECHNOLOGIES, INC., WASHINGTON

Free format text: RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS;ASSIGNOR:RULOFF CAPITAL CORPORATION;REEL/FRAME:013108/0031

Effective date: 20020131

Owner name: ECASH TECHNOLOGIES, INC., WASHINGTON

Free format text: RELEASE OF SECURITY AGREEMENTS, WITH ATTACHMENTS;ASSIGNOR:TRILLIUM CORPORATION;REEL/FRAME:013110/0079

Effective date: 20020129

Owner name: ECASH TECHNOLOGIES, INC., WASHINGTON

Free format text: RELEASE OF SECURITY AGREEMENTS;ASSIGNOR:TIE MEZZANINE FUND, L.P.;REEL/FRAME:013108/0891

Effective date: 20020131

FEPP Fee payment procedure

Free format text: PAT HOLDER NO LONGER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: STOL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY